]> git.ipfire.org Git - thirdparty/hostap.git/blame - wpa_supplicant/ctrl_iface.c
Update copyright notices for the new year 2014
[thirdparty/hostap.git] / wpa_supplicant / ctrl_iface.c
CommitLineData
6fc6879b
JM
1/*
2 * WPA Supplicant / Control interface (shared code for all backends)
d31b5ac7 3 * Copyright (c) 2004-2014, Jouni Malinen <j@w1.fi>
6fc6879b 4 *
0f3d578e
JM
5 * This software may be distributed under the terms of the BSD license.
6 * See README for more details.
6fc6879b
JM
7 */
8
3a068632 9#include "utils/includes.h"
6fc6879b 10
3a068632
JM
11#include "utils/common.h"
12#include "utils/eloop.h"
8aaafcee 13#include "utils/uuid.h"
acec8d32 14#include "common/version.h"
3a068632 15#include "common/ieee802_11_defs.h"
337c781f 16#include "common/ieee802_11_common.h"
3a068632
JM
17#include "common/wpa_ctrl.h"
18#include "eap_peer/eap.h"
19#include "eapol_supp/eapol_supp_sm.h"
3acb5005 20#include "rsn_supp/wpa.h"
3a068632
JM
21#include "rsn_supp/preauth.h"
22#include "rsn_supp/pmksa_cache.h"
23#include "l2_packet/l2_packet.h"
24#include "wps/wps.h"
6fc6879b 25#include "config.h"
6fc6879b 26#include "wpa_supplicant_i.h"
2d5b792d 27#include "driver_i.h"
fcc60db4 28#include "wps_supplicant.h"
11ef8d35 29#include "ibss_rsn.h"
3ec97afe 30#include "ap.h"
b563b388
JM
31#include "p2p_supplicant.h"
32#include "p2p/p2p.h"
a8918e86 33#include "hs20_supplicant.h"
9675ce35 34#include "wifi_display.h"
8bac466b 35#include "notify.h"
3a068632 36#include "bss.h"
9ba9fa07 37#include "scan.h"
3a068632 38#include "ctrl_iface.h"
afc064fe 39#include "interworking.h"
9aa10e2b 40#include "blacklist.h"
bc5d330a 41#include "autoscan.h"
e9199e31 42#include "wnm_sta.h"
6fc6879b 43
4b4a8ae5
JM
44static int wpa_supplicant_global_iface_list(struct wpa_global *global,
45 char *buf, int len);
6fc6879b
JM
46static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
47 char *buf, int len);
48
49
b5c68312
JM
50static int pno_start(struct wpa_supplicant *wpa_s)
51{
3cc247a7 52 int ret, interval;
b5c68312
JM
53 size_t i, num_ssid;
54 struct wpa_ssid *ssid;
55 struct wpa_driver_scan_params params;
56
57 if (wpa_s->pno)
58 return 0;
59
e40634e6
DS
60 if ((wpa_s->wpa_state > WPA_SCANNING) &&
61 (wpa_s->wpa_state <= WPA_COMPLETED)) {
62 wpa_printf(MSG_ERROR, "PNO: In assoc process");
63 return -EAGAIN;
64 }
65
602c6b83
PP
66 if (wpa_s->wpa_state == WPA_SCANNING) {
67 wpa_supplicant_cancel_sched_scan(wpa_s);
68 wpa_supplicant_cancel_scan(wpa_s);
69 }
70
b5c68312
JM
71 os_memset(&params, 0, sizeof(params));
72
73 num_ssid = 0;
74 ssid = wpa_s->conf->ssid;
75 while (ssid) {
349493bd 76 if (!wpas_network_disabled(wpa_s, ssid))
b5c68312
JM
77 num_ssid++;
78 ssid = ssid->next;
79 }
80 if (num_ssid > WPAS_MAX_SCAN_SSIDS) {
81 wpa_printf(MSG_DEBUG, "PNO: Use only the first %u SSIDs from "
82 "%u", WPAS_MAX_SCAN_SSIDS, (unsigned int) num_ssid);
83 num_ssid = WPAS_MAX_SCAN_SSIDS;
84 }
85
86 if (num_ssid == 0) {
87 wpa_printf(MSG_DEBUG, "PNO: No configured SSIDs");
88 return -1;
89 }
90
91 params.filter_ssids = os_malloc(sizeof(struct wpa_driver_scan_filter) *
92 num_ssid);
93 if (params.filter_ssids == NULL)
94 return -1;
95 i = 0;
d70b945d 96 ssid = wpa_s->conf->ssid;
b5c68312 97 while (ssid) {
349493bd 98 if (!wpas_network_disabled(wpa_s, ssid)) {
b5c68312
JM
99 params.ssids[i].ssid = ssid->ssid;
100 params.ssids[i].ssid_len = ssid->ssid_len;
101 params.num_ssids++;
102 os_memcpy(params.filter_ssids[i].ssid, ssid->ssid,
103 ssid->ssid_len);
104 params.filter_ssids[i].ssid_len = ssid->ssid_len;
105 params.num_filter_ssids++;
106 i++;
107 if (i == num_ssid)
108 break;
109 }
110 ssid = ssid->next;
111 }
112
bf8d6d24
TP
113 if (wpa_s->conf->filter_rssi)
114 params.filter_rssi = wpa_s->conf->filter_rssi;
115
3cc247a7
KV
116 interval = wpa_s->conf->sched_scan_interval ?
117 wpa_s->conf->sched_scan_interval : 10;
118
f86d282f 119 ret = wpa_supplicant_start_sched_scan(wpa_s, &params, interval);
b5c68312
JM
120 os_free(params.filter_ssids);
121 if (ret == 0)
122 wpa_s->pno = 1;
123 return ret;
124}
125
126
127static int pno_stop(struct wpa_supplicant *wpa_s)
128{
602c6b83
PP
129 int ret = 0;
130
b5c68312
JM
131 if (wpa_s->pno) {
132 wpa_s->pno = 0;
f86d282f 133 ret = wpa_supplicant_stop_sched_scan(wpa_s);
b5c68312 134 }
602c6b83
PP
135
136 if (wpa_s->wpa_state == WPA_SCANNING)
137 wpa_supplicant_req_scan(wpa_s, 0, 0);
138
139 return ret;
b5c68312
JM
140}
141
142
d445a5cd
JM
143static int set_bssid_filter(struct wpa_supplicant *wpa_s, char *val)
144{
145 char *pos;
146 u8 addr[ETH_ALEN], *filter = NULL, *n;
147 size_t count = 0;
148
149 pos = val;
150 while (pos) {
151 if (*pos == '\0')
152 break;
1485ec07
JM
153 if (hwaddr_aton(pos, addr)) {
154 os_free(filter);
d445a5cd 155 return -1;
1485ec07 156 }
067ffa26 157 n = os_realloc_array(filter, count + 1, ETH_ALEN);
d445a5cd
JM
158 if (n == NULL) {
159 os_free(filter);
160 return -1;
161 }
162 filter = n;
163 os_memcpy(filter + count * ETH_ALEN, addr, ETH_ALEN);
164 count++;
165
166 pos = os_strchr(pos, ' ');
167 if (pos)
168 pos++;
169 }
170
171 wpa_hexdump(MSG_DEBUG, "bssid_filter", filter, count * ETH_ALEN);
172 os_free(wpa_s->bssid_filter);
173 wpa_s->bssid_filter = filter;
174 wpa_s->bssid_filter_count = count;
175
176 return 0;
177}
178
179
6407f413
JM
180static int set_disallow_aps(struct wpa_supplicant *wpa_s, char *val)
181{
182 char *pos;
183 u8 addr[ETH_ALEN], *bssid = NULL, *n;
184 struct wpa_ssid_value *ssid = NULL, *ns;
185 size_t count = 0, ssid_count = 0;
186 struct wpa_ssid *c;
187
188 /*
65015b2d 189 * disallow_list ::= <ssid_spec> | <bssid_spec> | <disallow_list> | ""
6407f413
JM
190 * SSID_SPEC ::= ssid <SSID_HEX>
191 * BSSID_SPEC ::= bssid <BSSID_HEX>
192 */
193
194 pos = val;
195 while (pos) {
196 if (*pos == '\0')
197 break;
198 if (os_strncmp(pos, "bssid ", 6) == 0) {
199 int res;
200 pos += 6;
201 res = hwaddr_aton2(pos, addr);
202 if (res < 0) {
203 os_free(ssid);
204 os_free(bssid);
205 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
206 "BSSID value '%s'", pos);
207 return -1;
208 }
209 pos += res;
210 n = os_realloc_array(bssid, count + 1, ETH_ALEN);
211 if (n == NULL) {
212 os_free(ssid);
213 os_free(bssid);
214 return -1;
215 }
216 bssid = n;
217 os_memcpy(bssid + count * ETH_ALEN, addr, ETH_ALEN);
218 count++;
219 } else if (os_strncmp(pos, "ssid ", 5) == 0) {
220 char *end;
221 pos += 5;
222
223 end = pos;
224 while (*end) {
225 if (*end == '\0' || *end == ' ')
226 break;
227 end++;
228 }
229
230 ns = os_realloc_array(ssid, ssid_count + 1,
231 sizeof(struct wpa_ssid_value));
232 if (ns == NULL) {
233 os_free(ssid);
234 os_free(bssid);
235 return -1;
236 }
237 ssid = ns;
238
239 if ((end - pos) & 0x01 || end - pos > 2 * 32 ||
240 hexstr2bin(pos, ssid[ssid_count].ssid,
241 (end - pos) / 2) < 0) {
242 os_free(ssid);
243 os_free(bssid);
244 wpa_printf(MSG_DEBUG, "Invalid disallow_aps "
245 "SSID value '%s'", pos);
246 return -1;
247 }
248 ssid[ssid_count].ssid_len = (end - pos) / 2;
249 wpa_hexdump_ascii(MSG_DEBUG, "disallow_aps SSID",
250 ssid[ssid_count].ssid,
251 ssid[ssid_count].ssid_len);
252 ssid_count++;
253 pos = end;
254 } else {
255 wpa_printf(MSG_DEBUG, "Unexpected disallow_aps value "
256 "'%s'", pos);
257 os_free(ssid);
258 os_free(bssid);
259 return -1;
260 }
261
262 pos = os_strchr(pos, ' ');
263 if (pos)
264 pos++;
265 }
266
267 wpa_hexdump(MSG_DEBUG, "disallow_aps_bssid", bssid, count * ETH_ALEN);
268 os_free(wpa_s->disallow_aps_bssid);
269 wpa_s->disallow_aps_bssid = bssid;
270 wpa_s->disallow_aps_bssid_count = count;
271
272 wpa_printf(MSG_DEBUG, "disallow_aps_ssid_count %d", (int) ssid_count);
273 os_free(wpa_s->disallow_aps_ssid);
274 wpa_s->disallow_aps_ssid = ssid;
275 wpa_s->disallow_aps_ssid_count = ssid_count;
276
277 if (!wpa_s->current_ssid || wpa_s->wpa_state < WPA_AUTHENTICATING)
278 return 0;
279
280 c = wpa_s->current_ssid;
281 if (c->mode != WPAS_MODE_INFRA && c->mode != WPAS_MODE_IBSS)
282 return 0;
283
284 if (!disallowed_bssid(wpa_s, wpa_s->bssid) &&
285 !disallowed_ssid(wpa_s, c->ssid, c->ssid_len))
286 return 0;
287
288 wpa_printf(MSG_DEBUG, "Disconnect and try to find another network "
289 "because current AP was marked disallowed");
290
291#ifdef CONFIG_SME
292 wpa_s->sme.prev_bssid_set = 0;
293#endif /* CONFIG_SME */
294 wpa_s->reassociate = 1;
295 wpa_supplicant_deauthenticate(wpa_s, WLAN_REASON_DEAUTH_LEAVING);
296 wpa_supplicant_req_scan(wpa_s, 0, 0);
297
298 return 0;
299}
300
301
6fc6879b
JM
302static int wpa_supplicant_ctrl_iface_set(struct wpa_supplicant *wpa_s,
303 char *cmd)
304{
305 char *value;
306 int ret = 0;
307
308 value = os_strchr(cmd, ' ');
309 if (value == NULL)
310 return -1;
311 *value++ = '\0';
312
313 wpa_printf(MSG_DEBUG, "CTRL_IFACE SET '%s'='%s'", cmd, value);
314 if (os_strcasecmp(cmd, "EAPOL::heldPeriod") == 0) {
315 eapol_sm_configure(wpa_s->eapol,
316 atoi(value), -1, -1, -1);
317 } else if (os_strcasecmp(cmd, "EAPOL::authPeriod") == 0) {
318 eapol_sm_configure(wpa_s->eapol,
319 -1, atoi(value), -1, -1);
320 } else if (os_strcasecmp(cmd, "EAPOL::startPeriod") == 0) {
321 eapol_sm_configure(wpa_s->eapol,
322 -1, -1, atoi(value), -1);
323 } else if (os_strcasecmp(cmd, "EAPOL::maxStart") == 0) {
324 eapol_sm_configure(wpa_s->eapol,
325 -1, -1, -1, atoi(value));
326 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKLifetime") == 0) {
327 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME,
328 atoi(value)))
329 ret = -1;
330 } else if (os_strcasecmp(cmd, "dot11RSNAConfigPMKReauthThreshold") ==
331 0) {
332 if (wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD,
333 atoi(value)))
334 ret = -1;
335 } else if (os_strcasecmp(cmd, "dot11RSNAConfigSATimeout") == 0) {
336 if (wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT, atoi(value)))
337 ret = -1;
42f50264
JM
338 } else if (os_strcasecmp(cmd, "wps_fragment_size") == 0) {
339 wpa_s->wps_fragment_size = atoi(value);
b4e34f2f
JM
340#ifdef CONFIG_WPS_TESTING
341 } else if (os_strcasecmp(cmd, "wps_version_number") == 0) {
342 long int val;
343 val = strtol(value, NULL, 0);
344 if (val < 0 || val > 0xff) {
345 ret = -1;
346 wpa_printf(MSG_DEBUG, "WPS: Invalid "
347 "wps_version_number %ld", val);
348 } else {
349 wps_version_number = val;
350 wpa_printf(MSG_DEBUG, "WPS: Testing - force WPS "
351 "version %u.%u",
352 (wps_version_number & 0xf0) >> 4,
353 wps_version_number & 0x0f);
354 }
355 } else if (os_strcasecmp(cmd, "wps_testing_dummy_cred") == 0) {
356 wps_testing_dummy_cred = atoi(value);
357 wpa_printf(MSG_DEBUG, "WPS: Testing - dummy_cred=%d",
358 wps_testing_dummy_cred);
359#endif /* CONFIG_WPS_TESTING */
b6c79a99
JM
360 } else if (os_strcasecmp(cmd, "ampdu") == 0) {
361 if (wpa_drv_ampdu(wpa_s, atoi(value)) < 0)
362 ret = -1;
9d2cb3ec 363#ifdef CONFIG_TDLS
5b0e6ece
JM
364#ifdef CONFIG_TDLS_TESTING
365 } else if (os_strcasecmp(cmd, "tdls_testing") == 0) {
366 extern unsigned int tdls_testing;
367 tdls_testing = strtol(value, NULL, 0);
368 wpa_printf(MSG_DEBUG, "TDLS: tdls_testing=0x%x", tdls_testing);
369#endif /* CONFIG_TDLS_TESTING */
b8f64582
JM
370 } else if (os_strcasecmp(cmd, "tdls_disabled") == 0) {
371 int disabled = atoi(value);
372 wpa_printf(MSG_DEBUG, "TDLS: tdls_disabled=%d", disabled);
373 if (disabled) {
374 if (wpa_drv_tdls_oper(wpa_s, TDLS_DISABLE, NULL) < 0)
375 ret = -1;
376 } else if (wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL) < 0)
377 ret = -1;
378 wpa_tdls_enable(wpa_s->wpa, !disabled);
379#endif /* CONFIG_TDLS */
b5c68312
JM
380 } else if (os_strcasecmp(cmd, "pno") == 0) {
381 if (atoi(value))
382 ret = pno_start(wpa_s);
383 else
384 ret = pno_stop(wpa_s);
8b9d0bfa
JM
385 } else if (os_strcasecmp(cmd, "radio_disabled") == 0) {
386 int disabled = atoi(value);
387 if (wpa_drv_radio_disable(wpa_s, disabled) < 0)
388 ret = -1;
389 else if (disabled)
390 wpa_supplicant_set_state(wpa_s, WPA_INACTIVE);
aa074a64
JM
391 } else if (os_strcasecmp(cmd, "uapsd") == 0) {
392 if (os_strcmp(value, "disable") == 0)
393 wpa_s->set_sta_uapsd = 0;
394 else {
395 int be, bk, vi, vo;
396 char *pos;
397 /* format: BE,BK,VI,VO;max SP Length */
398 be = atoi(value);
399 pos = os_strchr(value, ',');
400 if (pos == NULL)
401 return -1;
402 pos++;
403 bk = atoi(pos);
404 pos = os_strchr(pos, ',');
405 if (pos == NULL)
406 return -1;
407 pos++;
408 vi = atoi(pos);
409 pos = os_strchr(pos, ',');
410 if (pos == NULL)
411 return -1;
412 pos++;
413 vo = atoi(pos);
414 /* ignore max SP Length for now */
415
416 wpa_s->set_sta_uapsd = 1;
417 wpa_s->sta_uapsd = 0;
418 if (be)
419 wpa_s->sta_uapsd |= BIT(0);
420 if (bk)
421 wpa_s->sta_uapsd |= BIT(1);
422 if (vi)
423 wpa_s->sta_uapsd |= BIT(2);
424 if (vo)
425 wpa_s->sta_uapsd |= BIT(3);
426 }
b2ff1681
JM
427 } else if (os_strcasecmp(cmd, "ps") == 0) {
428 ret = wpa_drv_set_p2p_powersave(wpa_s, atoi(value), -1, -1);
9675ce35
JM
429#ifdef CONFIG_WIFI_DISPLAY
430 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
431 wifi_display_enable(wpa_s->global, !!atoi(value));
432#endif /* CONFIG_WIFI_DISPLAY */
d445a5cd
JM
433 } else if (os_strcasecmp(cmd, "bssid_filter") == 0) {
434 ret = set_bssid_filter(wpa_s, value);
6407f413
JM
435 } else if (os_strcasecmp(cmd, "disallow_aps") == 0) {
436 ret = set_disallow_aps(wpa_s, value);
2ec535fd
JM
437 } else if (os_strcasecmp(cmd, "no_keep_alive") == 0) {
438 wpa_s->no_keep_alive = !!atoi(value);
611aea7d
JM
439 } else {
440 value[-1] = '=';
441 ret = wpa_config_process_global(wpa_s->conf, cmd, -1);
442 if (ret == 0)
443 wpa_supplicant_update_config(wpa_s);
444 }
6fc6879b
JM
445
446 return ret;
447}
448
449
acec8d32
JM
450static int wpa_supplicant_ctrl_iface_get(struct wpa_supplicant *wpa_s,
451 char *cmd, char *buf, size_t buflen)
452{
6ce937b8 453 int res = -1;
acec8d32
JM
454
455 wpa_printf(MSG_DEBUG, "CTRL_IFACE GET '%s'", cmd);
456
457 if (os_strcmp(cmd, "version") == 0) {
458 res = os_snprintf(buf, buflen, "%s", VERSION_STR);
6ce937b8
DS
459 } else if (os_strcasecmp(cmd, "country") == 0) {
460 if (wpa_s->conf->country[0] && wpa_s->conf->country[1])
461 res = os_snprintf(buf, buflen, "%c%c",
462 wpa_s->conf->country[0],
463 wpa_s->conf->country[1]);
9675ce35
JM
464#ifdef CONFIG_WIFI_DISPLAY
465 } else if (os_strcasecmp(cmd, "wifi_display") == 0) {
466 res = os_snprintf(buf, buflen, "%d",
467 wpa_s->global->wifi_display);
468 if (res < 0 || (unsigned int) res >= buflen)
469 return -1;
470 return res;
471#endif /* CONFIG_WIFI_DISPLAY */
fa7ae950
JM
472#ifdef CONFIG_TESTING_GET_GTK
473 } else if (os_strcmp(cmd, "gtk") == 0) {
474 if (wpa_s->last_gtk_len == 0)
475 return -1;
476 res = wpa_snprintf_hex(buf, buflen, wpa_s->last_gtk,
477 wpa_s->last_gtk_len);
478 return res;
479#endif /* CONFIG_TESTING_GET_GTK */
acec8d32
JM
480 }
481
6ce937b8
DS
482 if (res < 0 || (unsigned int) res >= buflen)
483 return -1;
484 return res;
acec8d32
JM
485}
486
487
ec717917 488#ifdef IEEE8021X_EAPOL
6fc6879b
JM
489static int wpa_supplicant_ctrl_iface_preauth(struct wpa_supplicant *wpa_s,
490 char *addr)
491{
492 u8 bssid[ETH_ALEN];
493 struct wpa_ssid *ssid = wpa_s->current_ssid;
494
495 if (hwaddr_aton(addr, bssid)) {
496 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH: invalid address "
497 "'%s'", addr);
498 return -1;
499 }
500
501 wpa_printf(MSG_DEBUG, "CTRL_IFACE PREAUTH " MACSTR, MAC2STR(bssid));
502 rsn_preauth_deinit(wpa_s->wpa);
503 if (rsn_preauth_init(wpa_s->wpa, bssid, ssid ? &ssid->eap : NULL))
504 return -1;
505
506 return 0;
507}
ec717917 508#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
509
510
511#ifdef CONFIG_PEERKEY
512/* MLME-STKSTART.request(peer) */
513static int wpa_supplicant_ctrl_iface_stkstart(
514 struct wpa_supplicant *wpa_s, char *addr)
515{
516 u8 peer[ETH_ALEN];
517
518 if (hwaddr_aton(addr, peer)) {
519 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART: invalid "
a7b6c422 520 "address '%s'", addr);
6fc6879b
JM
521 return -1;
522 }
523
524 wpa_printf(MSG_DEBUG, "CTRL_IFACE STKSTART " MACSTR,
525 MAC2STR(peer));
526
527 return wpa_sm_stkstart(wpa_s->wpa, peer);
528}
529#endif /* CONFIG_PEERKEY */
530
531
281ff0aa
GP
532#ifdef CONFIG_TDLS
533
534static int wpa_supplicant_ctrl_iface_tdls_discover(
535 struct wpa_supplicant *wpa_s, char *addr)
536{
537 u8 peer[ETH_ALEN];
2d565a61 538 int ret;
281ff0aa
GP
539
540 if (hwaddr_aton(addr, peer)) {
541 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER: invalid "
542 "address '%s'", addr);
543 return -1;
544 }
545
546 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_DISCOVER " MACSTR,
547 MAC2STR(peer));
548
2d565a61
AN
549 if (wpa_tdls_is_external_setup(wpa_s->wpa))
550 ret = wpa_tdls_send_discovery_request(wpa_s->wpa, peer);
551 else
552 ret = wpa_drv_tdls_oper(wpa_s, TDLS_DISCOVERY_REQ, peer);
553
554 return ret;
281ff0aa
GP
555}
556
557
558static int wpa_supplicant_ctrl_iface_tdls_setup(
559 struct wpa_supplicant *wpa_s, char *addr)
560{
561 u8 peer[ETH_ALEN];
94377fbc 562 int ret;
281ff0aa
GP
563
564 if (hwaddr_aton(addr, peer)) {
565 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP: invalid "
566 "address '%s'", addr);
567 return -1;
568 }
569
570 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_SETUP " MACSTR,
571 MAC2STR(peer));
572
800d5872
SD
573 if ((wpa_s->conf->tdls_external_control) &&
574 wpa_tdls_is_external_setup(wpa_s->wpa))
575 return wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
576
3887878e
SD
577 wpa_tdls_remove(wpa_s->wpa, peer);
578
579 if (wpa_tdls_is_external_setup(wpa_s->wpa))
580 ret = wpa_tdls_start(wpa_s->wpa, peer);
581 else
582 ret = wpa_drv_tdls_oper(wpa_s, TDLS_SETUP, peer);
2d565a61 583
94377fbc 584 return ret;
281ff0aa
GP
585}
586
587
588static int wpa_supplicant_ctrl_iface_tdls_teardown(
589 struct wpa_supplicant *wpa_s, char *addr)
590{
591 u8 peer[ETH_ALEN];
4ed8d954 592 int ret;
281ff0aa
GP
593
594 if (hwaddr_aton(addr, peer)) {
595 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN: invalid "
596 "address '%s'", addr);
597 return -1;
598 }
599
600 wpa_printf(MSG_DEBUG, "CTRL_IFACE TDLS_TEARDOWN " MACSTR,
601 MAC2STR(peer));
602
800d5872
SD
603 if ((wpa_s->conf->tdls_external_control) &&
604 wpa_tdls_is_external_setup(wpa_s->wpa))
605 return wpa_drv_tdls_oper(wpa_s, TDLS_TEARDOWN, peer);
606
4ed8d954
AS
607 if (wpa_tdls_is_external_setup(wpa_s->wpa))
608 ret = wpa_tdls_teardown_link(
609 wpa_s->wpa, peer,
610 WLAN_REASON_TDLS_TEARDOWN_UNSPECIFIED);
611 else
612 ret = wpa_drv_tdls_oper(wpa_s, TDLS_TEARDOWN, peer);
613
614 return ret;
281ff0aa
GP
615}
616
617#endif /* CONFIG_TDLS */
618
619
6fc6879b
JM
620#ifdef CONFIG_IEEE80211R
621static int wpa_supplicant_ctrl_iface_ft_ds(
622 struct wpa_supplicant *wpa_s, char *addr)
623{
624 u8 target_ap[ETH_ALEN];
76b7981d
JM
625 struct wpa_bss *bss;
626 const u8 *mdie;
6fc6879b
JM
627
628 if (hwaddr_aton(addr, target_ap)) {
629 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS: invalid "
a7b6c422 630 "address '%s'", addr);
6fc6879b
JM
631 return -1;
632 }
633
634 wpa_printf(MSG_DEBUG, "CTRL_IFACE FT_DS " MACSTR, MAC2STR(target_ap));
635
76b7981d
JM
636 bss = wpa_bss_get_bssid(wpa_s, target_ap);
637 if (bss)
638 mdie = wpa_bss_get_ie(bss, WLAN_EID_MOBILITY_DOMAIN);
639 else
640 mdie = NULL;
641
642 return wpa_ft_start_over_ds(wpa_s->wpa, target_ap, mdie);
6fc6879b
JM
643}
644#endif /* CONFIG_IEEE80211R */
645
646
fcc60db4
JM
647#ifdef CONFIG_WPS
648static int wpa_supplicant_ctrl_iface_wps_pbc(struct wpa_supplicant *wpa_s,
649 char *cmd)
650{
3ec97afe 651 u8 bssid[ETH_ALEN], *_bssid = bssid;
ceb34f25 652#ifdef CONFIG_P2P
634ce802 653 u8 p2p_dev_addr[ETH_ALEN];
ceb34f25 654#endif /* CONFIG_P2P */
634ce802
JM
655#ifdef CONFIG_AP
656 u8 *_p2p_dev_addr = NULL;
657#endif /* CONFIG_AP */
fcc60db4 658
d601247c 659 if (cmd == NULL || os_strcmp(cmd, "any") == 0) {
3ec97afe 660 _bssid = NULL;
d601247c
JM
661#ifdef CONFIG_P2P
662 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
663 if (hwaddr_aton(cmd + 13, p2p_dev_addr)) {
664 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid "
665 "P2P Device Address '%s'",
666 cmd + 13);
667 return -1;
668 }
669 _p2p_dev_addr = p2p_dev_addr;
670#endif /* CONFIG_P2P */
671 } else if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
672 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PBC: invalid BSSID '%s'",
673 cmd);
674 return -1;
675 }
676
3ec97afe
JM
677#ifdef CONFIG_AP
678 if (wpa_s->ap_iface)
d601247c 679 return wpa_supplicant_ap_wps_pbc(wpa_s, _bssid, _p2p_dev_addr);
3ec97afe
JM
680#endif /* CONFIG_AP */
681
9fa243b2 682 return wpas_wps_start_pbc(wpa_s, _bssid, 0);
fcc60db4
JM
683}
684
685
686static int wpa_supplicant_ctrl_iface_wps_pin(struct wpa_supplicant *wpa_s,
687 char *cmd, char *buf,
688 size_t buflen)
689{
690 u8 bssid[ETH_ALEN], *_bssid = bssid;
691 char *pin;
692 int ret;
693
694 pin = os_strchr(cmd, ' ');
695 if (pin)
696 *pin++ = '\0';
697
698 if (os_strcmp(cmd, "any") == 0)
699 _bssid = NULL;
98aa7ca5
JM
700 else if (os_strcmp(cmd, "get") == 0) {
701 ret = wps_generate_pin();
702 goto done;
703 } else if (hwaddr_aton(cmd, bssid)) {
3c1e2765 704 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_PIN: invalid BSSID '%s'",
fcc60db4
JM
705 cmd);
706 return -1;
707 }
708
3ec97afe 709#ifdef CONFIG_AP
c423708f
JM
710 if (wpa_s->ap_iface) {
711 int timeout = 0;
712 char *pos;
713
714 if (pin) {
715 pos = os_strchr(pin, ' ');
716 if (pos) {
717 *pos++ = '\0';
718 timeout = atoi(pos);
719 }
720 }
721
3ec97afe 722 return wpa_supplicant_ap_wps_pin(wpa_s, _bssid, pin,
c423708f
JM
723 buf, buflen, timeout);
724 }
3ec97afe
JM
725#endif /* CONFIG_AP */
726
fcc60db4 727 if (pin) {
3c5126a4
JM
728 ret = wpas_wps_start_pin(wpa_s, _bssid, pin, 0,
729 DEV_PW_DEFAULT);
fcc60db4
JM
730 if (ret < 0)
731 return -1;
732 ret = os_snprintf(buf, buflen, "%s", pin);
733 if (ret < 0 || (size_t) ret >= buflen)
734 return -1;
735 return ret;
736 }
737
3c5126a4 738 ret = wpas_wps_start_pin(wpa_s, _bssid, NULL, 0, DEV_PW_DEFAULT);
fcc60db4
JM
739 if (ret < 0)
740 return -1;
741
98aa7ca5 742done:
fcc60db4
JM
743 /* Return the generated PIN */
744 ret = os_snprintf(buf, buflen, "%08d", ret);
745 if (ret < 0 || (size_t) ret >= buflen)
746 return -1;
747 return ret;
748}
749
750
3981cb3c
JM
751static int wpa_supplicant_ctrl_iface_wps_check_pin(
752 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
753{
754 char pin[9];
755 size_t len;
756 char *pos;
757 int ret;
758
759 wpa_hexdump_ascii_key(MSG_DEBUG, "WPS_CHECK_PIN",
760 (u8 *) cmd, os_strlen(cmd));
761 for (pos = cmd, len = 0; *pos != '\0'; pos++) {
762 if (*pos < '0' || *pos > '9')
763 continue;
764 pin[len++] = *pos;
765 if (len == 9) {
766 wpa_printf(MSG_DEBUG, "WPS: Too long PIN");
767 return -1;
768 }
769 }
770 if (len != 4 && len != 8) {
771 wpa_printf(MSG_DEBUG, "WPS: Invalid PIN length %d", (int) len);
772 return -1;
773 }
774 pin[len] = '\0';
775
776 if (len == 8) {
777 unsigned int pin_val;
778 pin_val = atoi(pin);
779 if (!wps_pin_valid(pin_val)) {
780 wpa_printf(MSG_DEBUG, "WPS: Invalid checksum digit");
781 ret = os_snprintf(buf, buflen, "FAIL-CHECKSUM\n");
782 if (ret < 0 || (size_t) ret >= buflen)
783 return -1;
784 return ret;
785 }
786 }
787
788 ret = os_snprintf(buf, buflen, "%s", pin);
789 if (ret < 0 || (size_t) ret >= buflen)
790 return -1;
791
792 return ret;
793}
794
795
71892384 796#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
797
798static int wpa_supplicant_ctrl_iface_wps_nfc(struct wpa_supplicant *wpa_s,
799 char *cmd)
800{
801 u8 bssid[ETH_ALEN], *_bssid = bssid;
802
803 if (cmd == NULL || cmd[0] == '\0')
804 _bssid = NULL;
805 else if (hwaddr_aton(cmd, bssid))
806 return -1;
807
808 return wpas_wps_start_nfc(wpa_s, _bssid);
809}
810
811
bbf41865
JM
812static int wpa_supplicant_ctrl_iface_wps_nfc_config_token(
813 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
814{
815 int ndef;
816 struct wpabuf *buf;
817 int res;
88c8bf31 818 char *pos;
bbf41865 819
88c8bf31
JM
820 pos = os_strchr(cmd, ' ');
821 if (pos)
822 *pos++ = '\0';
bbf41865
JM
823 if (os_strcmp(cmd, "WPS") == 0)
824 ndef = 0;
825 else if (os_strcmp(cmd, "NDEF") == 0)
826 ndef = 1;
827 else
828 return -1;
829
88c8bf31 830 buf = wpas_wps_nfc_config_token(wpa_s, ndef, pos);
bbf41865
JM
831 if (buf == NULL)
832 return -1;
833
834 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
835 wpabuf_len(buf));
836 reply[res++] = '\n';
837 reply[res] = '\0';
838
839 wpabuf_free(buf);
840
841 return res;
842}
843
844
3f2c8ba6
JM
845static int wpa_supplicant_ctrl_iface_wps_nfc_token(
846 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
847{
848 int ndef;
849 struct wpabuf *buf;
850 int res;
851
852 if (os_strcmp(cmd, "WPS") == 0)
853 ndef = 0;
854 else if (os_strcmp(cmd, "NDEF") == 0)
855 ndef = 1;
856 else
857 return -1;
858
859 buf = wpas_wps_nfc_token(wpa_s, ndef);
860 if (buf == NULL)
861 return -1;
862
863 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
864 wpabuf_len(buf));
865 reply[res++] = '\n';
866 reply[res] = '\0';
867
868 wpabuf_free(buf);
869
870 return res;
871}
d7645d23
JM
872
873
874static int wpa_supplicant_ctrl_iface_wps_nfc_tag_read(
875 struct wpa_supplicant *wpa_s, char *pos)
876{
877 size_t len;
878 struct wpabuf *buf;
879 int ret;
880
881 len = os_strlen(pos);
882 if (len & 0x01)
883 return -1;
884 len /= 2;
885
886 buf = wpabuf_alloc(len);
887 if (buf == NULL)
888 return -1;
889 if (hexstr2bin(pos, wpabuf_put(buf, len), len) < 0) {
890 wpabuf_free(buf);
891 return -1;
892 }
893
894 ret = wpas_wps_nfc_tag_read(wpa_s, buf);
895 wpabuf_free(buf);
896
897 return ret;
898}
71892384 899
e65552dd
JM
900
901static int wpas_ctrl_nfc_get_handover_req_wps(struct wpa_supplicant *wpa_s,
bbaaaee1
JM
902 char *reply, size_t max_len,
903 int cr)
e65552dd
JM
904{
905 struct wpabuf *buf;
906 int res;
907
bbaaaee1 908 buf = wpas_wps_nfc_handover_req(wpa_s, cr);
e65552dd
JM
909 if (buf == NULL)
910 return -1;
911
912 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
913 wpabuf_len(buf));
914 reply[res++] = '\n';
915 reply[res] = '\0';
916
917 wpabuf_free(buf);
918
919 return res;
920}
921
922
923static int wpas_ctrl_nfc_get_handover_req(struct wpa_supplicant *wpa_s,
924 char *cmd, char *reply,
925 size_t max_len)
926{
927 char *pos;
928
929 pos = os_strchr(cmd, ' ');
930 if (pos == NULL)
931 return -1;
932 *pos++ = '\0';
933
934 if (os_strcmp(cmd, "NDEF") != 0)
935 return -1;
936
bbaaaee1
JM
937 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
938 return wpas_ctrl_nfc_get_handover_req_wps(
939 wpa_s, reply, max_len, os_strcmp(pos, "WPS-CR") == 0);
e65552dd
JM
940 }
941
942 return -1;
943}
944
945
946static int wpas_ctrl_nfc_get_handover_sel_wps(struct wpa_supplicant *wpa_s,
5ab9a6a5 947 char *reply, size_t max_len,
f3f2ba2e 948 int ndef, int cr, char *uuid)
e65552dd
JM
949{
950 struct wpabuf *buf;
951 int res;
952
f3f2ba2e 953 buf = wpas_wps_nfc_handover_sel(wpa_s, ndef, cr, uuid);
e65552dd
JM
954 if (buf == NULL)
955 return -1;
956
957 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
958 wpabuf_len(buf));
959 reply[res++] = '\n';
960 reply[res] = '\0';
961
962 wpabuf_free(buf);
963
964 return res;
965}
966
967
968static int wpas_ctrl_nfc_get_handover_sel(struct wpa_supplicant *wpa_s,
969 char *cmd, char *reply,
970 size_t max_len)
971{
f3f2ba2e 972 char *pos, *pos2;
5ab9a6a5 973 int ndef;
e65552dd
JM
974
975 pos = os_strchr(cmd, ' ');
976 if (pos == NULL)
977 return -1;
978 *pos++ = '\0';
979
5ab9a6a5
JM
980 if (os_strcmp(cmd, "WPS") == 0)
981 ndef = 0;
982 else if (os_strcmp(cmd, "NDEF") == 0)
983 ndef = 1;
984 else
e65552dd
JM
985 return -1;
986
f3f2ba2e
JM
987 pos2 = os_strchr(pos, ' ');
988 if (pos2)
989 *pos2++ = '\0';
5ab9a6a5
JM
990 if (os_strcmp(pos, "WPS") == 0 || os_strcmp(pos, "WPS-CR") == 0) {
991 return wpas_ctrl_nfc_get_handover_sel_wps(
992 wpa_s, reply, max_len, ndef,
f3f2ba2e 993 os_strcmp(pos, "WPS-CR") == 0, pos2);
e65552dd
JM
994 }
995
996 return -1;
997}
998
999
1000static int wpas_ctrl_nfc_rx_handover_req(struct wpa_supplicant *wpa_s,
1001 char *cmd, char *reply,
1002 size_t max_len)
1003{
1004 size_t len;
1005 struct wpabuf *buf;
1006 int ret;
1007
1008 len = os_strlen(cmd);
1009 if (len & 0x01)
1010 return -1;
1011 len /= 2;
1012
1013 buf = wpabuf_alloc(len);
1014 if (buf == NULL)
1015 return -1;
1016 if (hexstr2bin(cmd, wpabuf_put(buf, len), len) < 0) {
1017 wpabuf_free(buf);
1018 return -1;
1019 }
1020
1021 ret = wpas_wps_nfc_rx_handover_req(wpa_s, buf);
1022 wpabuf_free(buf);
1023
1024 return ret;
1025}
1026
1027
1028static int wpas_ctrl_nfc_rx_handover_sel(struct wpa_supplicant *wpa_s,
1029 char *cmd)
1030{
1031 size_t len;
1032 struct wpabuf *buf;
1033 int ret;
1034
1035 len = os_strlen(cmd);
1036 if (len & 0x01)
1037 return -1;
1038 len /= 2;
1039
1040 buf = wpabuf_alloc(len);
1041 if (buf == NULL)
1042 return -1;
1043 if (hexstr2bin(cmd, wpabuf_put(buf, len), len) < 0) {
1044 wpabuf_free(buf);
1045 return -1;
1046 }
1047
1048 ret = wpas_wps_nfc_rx_handover_sel(wpa_s, buf);
1049 wpabuf_free(buf);
1050
1051 return ret;
1052}
1053
e4758827
JM
1054
1055static int wpas_ctrl_nfc_report_handover(struct wpa_supplicant *wpa_s,
1056 char *cmd)
1057{
1058 size_t len;
1059 struct wpabuf *req, *sel;
1060 int ret;
1061 char *pos, *role, *type, *pos2;
1062
1063 role = cmd;
1064 pos = os_strchr(role, ' ');
1065 if (pos == NULL)
1066 return -1;
1067 *pos++ = '\0';
1068
1069 type = pos;
1070 pos = os_strchr(type, ' ');
1071 if (pos == NULL)
1072 return -1;
1073 *pos++ = '\0';
1074
1075 pos2 = os_strchr(pos, ' ');
1076 if (pos2 == NULL)
1077 return -1;
1078 *pos2++ = '\0';
1079
1080 len = os_strlen(pos);
1081 if (len & 0x01)
1082 return -1;
1083 len /= 2;
1084
1085 req = wpabuf_alloc(len);
1086 if (req == NULL)
1087 return -1;
1088 if (hexstr2bin(pos, wpabuf_put(req, len), len) < 0) {
1089 wpabuf_free(req);
1090 return -1;
1091 }
1092
1093 len = os_strlen(pos2);
1094 if (len & 0x01) {
1095 wpabuf_free(req);
1096 return -1;
1097 }
1098 len /= 2;
1099
1100 sel = wpabuf_alloc(len);
1101 if (sel == NULL) {
1102 wpabuf_free(req);
1103 return -1;
1104 }
1105 if (hexstr2bin(pos2, wpabuf_put(sel, len), len) < 0) {
1106 wpabuf_free(req);
1107 wpabuf_free(sel);
1108 return -1;
1109 }
1110
1111 if (os_strcmp(role, "INIT") == 0 && os_strcmp(type, "WPS") == 0) {
1112 ret = wpas_wps_nfc_report_handover(wpa_s, req, sel);
1113 } else {
1114 wpa_printf(MSG_DEBUG, "NFC: Unsupported connection handover "
1115 "reported: role=%s type=%s", role, type);
1116 ret = -1;
1117 }
1118 wpabuf_free(req);
1119 wpabuf_free(sel);
1120
1121 return ret;
1122}
1123
71892384 1124#endif /* CONFIG_WPS_NFC */
46bdb83a
MH
1125
1126
fcc60db4
JM
1127static int wpa_supplicant_ctrl_iface_wps_reg(struct wpa_supplicant *wpa_s,
1128 char *cmd)
1129{
129eb428 1130 u8 bssid[ETH_ALEN];
fcc60db4 1131 char *pin;
52eb293d
JM
1132 char *new_ssid;
1133 char *new_auth;
1134 char *new_encr;
1135 char *new_key;
1136 struct wps_new_ap_settings ap;
fcc60db4
JM
1137
1138 pin = os_strchr(cmd, ' ');
1139 if (pin == NULL)
1140 return -1;
1141 *pin++ = '\0';
1142
129eb428 1143 if (hwaddr_aton(cmd, bssid)) {
fcc60db4
JM
1144 wpa_printf(MSG_DEBUG, "CTRL_IFACE WPS_REG: invalid BSSID '%s'",
1145 cmd);
1146 return -1;
1147 }
1148
52eb293d
JM
1149 new_ssid = os_strchr(pin, ' ');
1150 if (new_ssid == NULL)
129eb428 1151 return wpas_wps_start_reg(wpa_s, bssid, pin, NULL);
52eb293d
JM
1152 *new_ssid++ = '\0';
1153
1154 new_auth = os_strchr(new_ssid, ' ');
1155 if (new_auth == NULL)
1156 return -1;
1157 *new_auth++ = '\0';
1158
1159 new_encr = os_strchr(new_auth, ' ');
1160 if (new_encr == NULL)
1161 return -1;
1162 *new_encr++ = '\0';
1163
1164 new_key = os_strchr(new_encr, ' ');
1165 if (new_key == NULL)
1166 return -1;
1167 *new_key++ = '\0';
1168
1169 os_memset(&ap, 0, sizeof(ap));
1170 ap.ssid_hex = new_ssid;
1171 ap.auth = new_auth;
1172 ap.encr = new_encr;
1173 ap.key_hex = new_key;
129eb428 1174 return wpas_wps_start_reg(wpa_s, bssid, pin, &ap);
fcc60db4 1175}
72df2f5f
JM
1176
1177
70d84f11
JM
1178#ifdef CONFIG_AP
1179static int wpa_supplicant_ctrl_iface_wps_ap_pin(struct wpa_supplicant *wpa_s,
1180 char *cmd, char *buf,
1181 size_t buflen)
1182{
1183 int timeout = 300;
1184 char *pos;
1185 const char *pin_txt;
1186
1187 if (!wpa_s->ap_iface)
1188 return -1;
1189
1190 pos = os_strchr(cmd, ' ');
1191 if (pos)
1192 *pos++ = '\0';
1193
1194 if (os_strcmp(cmd, "disable") == 0) {
1195 wpas_wps_ap_pin_disable(wpa_s);
1196 return os_snprintf(buf, buflen, "OK\n");
1197 }
1198
1199 if (os_strcmp(cmd, "random") == 0) {
1200 if (pos)
1201 timeout = atoi(pos);
1202 pin_txt = wpas_wps_ap_pin_random(wpa_s, timeout);
1203 if (pin_txt == NULL)
1204 return -1;
1205 return os_snprintf(buf, buflen, "%s", pin_txt);
1206 }
1207
1208 if (os_strcmp(cmd, "get") == 0) {
1209 pin_txt = wpas_wps_ap_pin_get(wpa_s);
1210 if (pin_txt == NULL)
1211 return -1;
1212 return os_snprintf(buf, buflen, "%s", pin_txt);
1213 }
1214
1215 if (os_strcmp(cmd, "set") == 0) {
1216 char *pin;
1217 if (pos == NULL)
1218 return -1;
1219 pin = pos;
1220 pos = os_strchr(pos, ' ');
1221 if (pos) {
1222 *pos++ = '\0';
1223 timeout = atoi(pos);
1224 }
1225 if (os_strlen(pin) > buflen)
1226 return -1;
1227 if (wpas_wps_ap_pin_set(wpa_s, pin, timeout) < 0)
1228 return -1;
1229 return os_snprintf(buf, buflen, "%s", pin);
1230 }
1231
1232 return -1;
1233}
1234#endif /* CONFIG_AP */
1235
1236
72df2f5f
JM
1237#ifdef CONFIG_WPS_ER
1238static int wpa_supplicant_ctrl_iface_wps_er_pin(struct wpa_supplicant *wpa_s,
1239 char *cmd)
1240{
31fcea93
JM
1241 char *uuid = cmd, *pin, *pos;
1242 u8 addr_buf[ETH_ALEN], *addr = NULL;
72df2f5f
JM
1243 pin = os_strchr(uuid, ' ');
1244 if (pin == NULL)
1245 return -1;
1246 *pin++ = '\0';
31fcea93
JM
1247 pos = os_strchr(pin, ' ');
1248 if (pos) {
1249 *pos++ = '\0';
1250 if (hwaddr_aton(pos, addr_buf) == 0)
1251 addr = addr_buf;
1252 }
1253 return wpas_wps_er_add_pin(wpa_s, addr, uuid, pin);
72df2f5f 1254}
e64dcfd5
JM
1255
1256
1257static int wpa_supplicant_ctrl_iface_wps_er_learn(struct wpa_supplicant *wpa_s,
1258 char *cmd)
1259{
1260 char *uuid = cmd, *pin;
1261 pin = os_strchr(uuid, ' ');
1262 if (pin == NULL)
1263 return -1;
1264 *pin++ = '\0';
1265 return wpas_wps_er_learn(wpa_s, uuid, pin);
1266}
7d6640a6
JM
1267
1268
ef10f473
JM
1269static int wpa_supplicant_ctrl_iface_wps_er_set_config(
1270 struct wpa_supplicant *wpa_s, char *cmd)
1271{
1272 char *uuid = cmd, *id;
1273 id = os_strchr(uuid, ' ');
1274 if (id == NULL)
1275 return -1;
1276 *id++ = '\0';
1277 return wpas_wps_er_set_config(wpa_s, uuid, atoi(id));
1278}
1279
1280
7d6640a6
JM
1281static int wpa_supplicant_ctrl_iface_wps_er_config(
1282 struct wpa_supplicant *wpa_s, char *cmd)
1283{
1284 char *pin;
1285 char *new_ssid;
1286 char *new_auth;
1287 char *new_encr;
1288 char *new_key;
1289 struct wps_new_ap_settings ap;
1290
1291 pin = os_strchr(cmd, ' ');
1292 if (pin == NULL)
1293 return -1;
1294 *pin++ = '\0';
1295
1296 new_ssid = os_strchr(pin, ' ');
1297 if (new_ssid == NULL)
1298 return -1;
1299 *new_ssid++ = '\0';
1300
1301 new_auth = os_strchr(new_ssid, ' ');
1302 if (new_auth == NULL)
1303 return -1;
1304 *new_auth++ = '\0';
1305
1306 new_encr = os_strchr(new_auth, ' ');
1307 if (new_encr == NULL)
1308 return -1;
1309 *new_encr++ = '\0';
1310
1311 new_key = os_strchr(new_encr, ' ');
1312 if (new_key == NULL)
1313 return -1;
1314 *new_key++ = '\0';
1315
1316 os_memset(&ap, 0, sizeof(ap));
1317 ap.ssid_hex = new_ssid;
1318 ap.auth = new_auth;
1319 ap.encr = new_encr;
1320 ap.key_hex = new_key;
1321 return wpas_wps_er_config(wpa_s, cmd, pin, &ap);
1322}
1cea09a9
JM
1323
1324
1325#ifdef CONFIG_WPS_NFC
1326static int wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
1327 struct wpa_supplicant *wpa_s, char *cmd, char *reply, size_t max_len)
1328{
1329 int ndef;
1330 struct wpabuf *buf;
1331 int res;
1332 char *uuid;
1333
1334 uuid = os_strchr(cmd, ' ');
1335 if (uuid == NULL)
1336 return -1;
1337 *uuid++ = '\0';
1338
1339 if (os_strcmp(cmd, "WPS") == 0)
1340 ndef = 0;
1341 else if (os_strcmp(cmd, "NDEF") == 0)
1342 ndef = 1;
1343 else
1344 return -1;
1345
1346 buf = wpas_wps_er_nfc_config_token(wpa_s, ndef, uuid);
1347 if (buf == NULL)
1348 return -1;
1349
1350 res = wpa_snprintf_hex_uppercase(reply, max_len, wpabuf_head(buf),
1351 wpabuf_len(buf));
1352 reply[res++] = '\n';
1353 reply[res] = '\0';
1354
1355 wpabuf_free(buf);
1356
1357 return res;
1358}
1359#endif /* CONFIG_WPS_NFC */
72df2f5f
JM
1360#endif /* CONFIG_WPS_ER */
1361
fcc60db4
JM
1362#endif /* CONFIG_WPS */
1363
1364
11ef8d35
JM
1365#ifdef CONFIG_IBSS_RSN
1366static int wpa_supplicant_ctrl_iface_ibss_rsn(
1367 struct wpa_supplicant *wpa_s, char *addr)
1368{
1369 u8 peer[ETH_ALEN];
1370
1371 if (hwaddr_aton(addr, peer)) {
1372 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN: invalid "
a7b6c422 1373 "address '%s'", addr);
11ef8d35
JM
1374 return -1;
1375 }
1376
1377 wpa_printf(MSG_DEBUG, "CTRL_IFACE IBSS_RSN " MACSTR,
1378 MAC2STR(peer));
1379
1380 return ibss_rsn_start(wpa_s->ibss_rsn, peer);
1381}
1382#endif /* CONFIG_IBSS_RSN */
1383
1384
7de5688d
DW
1385static int wpa_supplicant_ctrl_iface_ctrl_rsp(struct wpa_supplicant *wpa_s,
1386 char *rsp)
1387{
1388#ifdef IEEE8021X_EAPOL
1389 char *pos, *id_pos;
1390 int id;
1391 struct wpa_ssid *ssid;
1392
1393 pos = os_strchr(rsp, '-');
1394 if (pos == NULL)
1395 return -1;
1396 *pos++ = '\0';
1397 id_pos = pos;
1398 pos = os_strchr(pos, ':');
1399 if (pos == NULL)
1400 return -1;
1401 *pos++ = '\0';
1402 id = atoi(id_pos);
1403 wpa_printf(MSG_DEBUG, "CTRL_IFACE: field=%s id=%d", rsp, id);
1404 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
1405 (u8 *) pos, os_strlen(pos));
1406
1407 ssid = wpa_config_get_network(wpa_s->conf, id);
1408 if (ssid == NULL) {
1409 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1410 "to update", id);
1411 return -1;
1412 }
1413
1414 return wpa_supplicant_ctrl_iface_ctrl_rsp_handle(wpa_s, ssid, rsp,
1415 pos);
6fc6879b
JM
1416#else /* IEEE8021X_EAPOL */
1417 wpa_printf(MSG_DEBUG, "CTRL_IFACE: 802.1X not included");
1418 return -1;
1419#endif /* IEEE8021X_EAPOL */
1420}
1421
1422
1423static int wpa_supplicant_ctrl_iface_status(struct wpa_supplicant *wpa_s,
1424 const char *params,
1425 char *buf, size_t buflen)
1426{
1427 char *pos, *end, tmp[30];
0bc13468 1428 int res, verbose, wps, ret;
6fc6879b 1429
a771c07d
JM
1430 if (os_strcmp(params, "-DRIVER") == 0)
1431 return wpa_drv_status(wpa_s, buf, buflen);
6fc6879b 1432 verbose = os_strcmp(params, "-VERBOSE") == 0;
0bc13468 1433 wps = os_strcmp(params, "-WPS") == 0;
6fc6879b
JM
1434 pos = buf;
1435 end = buf + buflen;
1436 if (wpa_s->wpa_state >= WPA_ASSOCIATED) {
1437 struct wpa_ssid *ssid = wpa_s->current_ssid;
1438 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
1439 MAC2STR(wpa_s->bssid));
1440 if (ret < 0 || ret >= end - pos)
1441 return pos - buf;
1442 pos += ret;
1443 if (ssid) {
1444 u8 *_ssid = ssid->ssid;
1445 size_t ssid_len = ssid->ssid_len;
1446 u8 ssid_buf[MAX_SSID_LEN];
1447 if (ssid_len == 0) {
1448 int _res = wpa_drv_get_ssid(wpa_s, ssid_buf);
1449 if (_res < 0)
1450 ssid_len = 0;
1451 else
1452 ssid_len = _res;
1453 _ssid = ssid_buf;
1454 }
1455 ret = os_snprintf(pos, end - pos, "ssid=%s\nid=%d\n",
1456 wpa_ssid_txt(_ssid, ssid_len),
1457 ssid->id);
1458 if (ret < 0 || ret >= end - pos)
1459 return pos - buf;
1460 pos += ret;
1461
0bc13468
JM
1462 if (wps && ssid->passphrase &&
1463 wpa_key_mgmt_wpa_psk(ssid->key_mgmt) &&
1464 (ssid->mode == WPAS_MODE_AP ||
1465 ssid->mode == WPAS_MODE_P2P_GO)) {
1466 ret = os_snprintf(pos, end - pos,
1467 "passphrase=%s\n",
1468 ssid->passphrase);
1469 if (ret < 0 || ret >= end - pos)
1470 return pos - buf;
1471 pos += ret;
1472 }
6fc6879b
JM
1473 if (ssid->id_str) {
1474 ret = os_snprintf(pos, end - pos,
1475 "id_str=%s\n",
1476 ssid->id_str);
1477 if (ret < 0 || ret >= end - pos)
1478 return pos - buf;
1479 pos += ret;
1480 }
0e15e529
JM
1481
1482 switch (ssid->mode) {
d7dcba70 1483 case WPAS_MODE_INFRA:
0e15e529
JM
1484 ret = os_snprintf(pos, end - pos,
1485 "mode=station\n");
1486 break;
d7dcba70 1487 case WPAS_MODE_IBSS:
0e15e529
JM
1488 ret = os_snprintf(pos, end - pos,
1489 "mode=IBSS\n");
1490 break;
d7dcba70 1491 case WPAS_MODE_AP:
0e15e529
JM
1492 ret = os_snprintf(pos, end - pos,
1493 "mode=AP\n");
1494 break;
2c5d725c
JM
1495 case WPAS_MODE_P2P_GO:
1496 ret = os_snprintf(pos, end - pos,
1497 "mode=P2P GO\n");
1498 break;
1499 case WPAS_MODE_P2P_GROUP_FORMATION:
1500 ret = os_snprintf(pos, end - pos,
1501 "mode=P2P GO - group "
1502 "formation\n");
1503 break;
0e15e529
JM
1504 default:
1505 ret = 0;
1506 break;
1507 }
1508 if (ret < 0 || ret >= end - pos)
1509 return pos - buf;
1510 pos += ret;
6fc6879b
JM
1511 }
1512
43fb5297
JM
1513#ifdef CONFIG_AP
1514 if (wpa_s->ap_iface) {
1515 pos += ap_ctrl_iface_wpa_get_status(wpa_s, pos,
1516 end - pos,
1517 verbose);
1518 } else
1519#endif /* CONFIG_AP */
6fc6879b
JM
1520 pos += wpa_sm_get_status(wpa_s->wpa, pos, end - pos, verbose);
1521 }
4954c859
JM
1522#ifdef CONFIG_SAE
1523 if (wpa_s->wpa_state >= WPA_ASSOCIATED &&
e1ae5d74
JM
1524#ifdef CONFIG_AP
1525 !wpa_s->ap_iface &&
1526#endif /* CONFIG_AP */
1527 wpa_s->sme.sae.state == SAE_ACCEPTED) {
4954c859
JM
1528 ret = os_snprintf(pos, end - pos, "sae_group=%d\n",
1529 wpa_s->sme.sae.group);
1530 if (ret < 0 || ret >= end - pos)
1531 return pos - buf;
1532 pos += ret;
1533 }
1534#endif /* CONFIG_SAE */
6fc6879b
JM
1535 ret = os_snprintf(pos, end - pos, "wpa_state=%s\n",
1536 wpa_supplicant_state_txt(wpa_s->wpa_state));
1537 if (ret < 0 || ret >= end - pos)
1538 return pos - buf;
1539 pos += ret;
1540
1541 if (wpa_s->l2 &&
1542 l2_packet_get_ip_addr(wpa_s->l2, tmp, sizeof(tmp)) >= 0) {
1543 ret = os_snprintf(pos, end - pos, "ip_address=%s\n", tmp);
1544 if (ret < 0 || ret >= end - pos)
1545 return pos - buf;
1546 pos += ret;
1547 }
1548
d23bd894
JM
1549#ifdef CONFIG_P2P
1550 if (wpa_s->global->p2p) {
1551 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
1552 "\n", MAC2STR(wpa_s->global->p2p_dev_addr));
1553 if (ret < 0 || ret >= end - pos)
1554 return pos - buf;
1555 pos += ret;
1556 }
b21e2c84 1557#endif /* CONFIG_P2P */
6d4747a9
JM
1558
1559 ret = os_snprintf(pos, end - pos, "address=" MACSTR "\n",
1560 MAC2STR(wpa_s->own_addr));
1561 if (ret < 0 || ret >= end - pos)
1562 return pos - buf;
1563 pos += ret;
d23bd894 1564
64855b96
JM
1565#ifdef CONFIG_HS20
1566 if (wpa_s->current_bss &&
4ed34f5a
JM
1567 wpa_bss_get_vendor_ie(wpa_s->current_bss, HS20_IE_VENDOR_TYPE) &&
1568 wpa_s->wpa_proto == WPA_PROTO_RSN &&
1569 wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt)) {
64855b96
JM
1570 ret = os_snprintf(pos, end - pos, "hs20=1\n");
1571 if (ret < 0 || ret >= end - pos)
1572 return pos - buf;
1573 pos += ret;
1574 }
e99b4f3a
JM
1575
1576 if (wpa_s->current_ssid) {
1577 struct wpa_cred *cred;
1578 char *type;
1579
1580 for (cred = wpa_s->conf->cred; cred; cred = cred->next) {
463c8ffb
JM
1581 size_t i;
1582
e99b4f3a
JM
1583 if (wpa_s->current_ssid->parent_cred != cred)
1584 continue;
e99b4f3a 1585
7617388e 1586 for (i = 0; cred->domain && i < cred->num_domain; i++) {
463c8ffb
JM
1587 ret = os_snprintf(pos, end - pos,
1588 "home_sp=%s\n",
1589 cred->domain[i]);
1590 if (ret < 0 || ret >= end - pos)
1591 return pos - buf;
1592 pos += ret;
1593 }
e99b4f3a
JM
1594
1595 if (wpa_s->current_bss == NULL ||
1596 wpa_s->current_bss->anqp == NULL)
1597 res = -1;
1598 else
1599 res = interworking_home_sp_cred(
1600 wpa_s, cred,
1601 wpa_s->current_bss->anqp->domain_name);
1602 if (res > 0)
1603 type = "home";
1604 else if (res == 0)
1605 type = "roaming";
1606 else
1607 type = "unknown";
1608
1609 ret = os_snprintf(pos, end - pos, "sp_type=%s\n", type);
1610 if (ret < 0 || ret >= end - pos)
1611 return pos - buf;
1612 pos += ret;
1613
1614 break;
1615 }
1616 }
64855b96
JM
1617#endif /* CONFIG_HS20 */
1618
56586197
JM
1619 if (wpa_key_mgmt_wpa_ieee8021x(wpa_s->key_mgmt) ||
1620 wpa_s->key_mgmt == WPA_KEY_MGMT_IEEE8021X_NO_WPA) {
6fc6879b
JM
1621 res = eapol_sm_get_status(wpa_s->eapol, pos, end - pos,
1622 verbose);
1623 if (res >= 0)
1624 pos += res;
1625 }
1626
1627 res = rsn_preauth_get_status(wpa_s->wpa, pos, end - pos, verbose);
1628 if (res >= 0)
1629 pos += res;
1630
8aaafcee
JM
1631#ifdef CONFIG_WPS
1632 {
1633 char uuid_str[100];
1634 uuid_bin2str(wpa_s->wps->uuid, uuid_str, sizeof(uuid_str));
1635 ret = os_snprintf(pos, end - pos, "uuid=%s\n", uuid_str);
1636 if (ret < 0 || ret >= end - pos)
1637 return pos - buf;
1638 pos += ret;
1639 }
1640#endif /* CONFIG_WPS */
1641
f6c2b8c3
DS
1642#ifdef ANDROID
1643 wpa_msg_ctrl(wpa_s, MSG_INFO, WPA_EVENT_STATE_CHANGE
1644 "id=%d state=%d BSSID=" MACSTR " SSID=%s",
1645 wpa_s->current_ssid ? wpa_s->current_ssid->id : -1,
1646 wpa_s->wpa_state,
1647 MAC2STR(wpa_s->bssid),
1648 wpa_s->current_ssid && wpa_s->current_ssid->ssid ?
1649 wpa_ssid_txt(wpa_s->current_ssid->ssid,
1650 wpa_s->current_ssid->ssid_len) : "");
1651 if (wpa_s->wpa_state == WPA_COMPLETED) {
1652 struct wpa_ssid *ssid = wpa_s->current_ssid;
1653 wpa_msg_ctrl(wpa_s, MSG_INFO, WPA_EVENT_CONNECTED
1654 "- connection to " MACSTR
1655 " completed %s [id=%d id_str=%s]",
1656 MAC2STR(wpa_s->bssid), "(auth)",
1657 ssid ? ssid->id : -1,
1658 ssid && ssid->id_str ? ssid->id_str : "");
1659 }
1660#endif /* ANDROID */
1661
6fc6879b
JM
1662 return pos - buf;
1663}
1664
1665
1666static int wpa_supplicant_ctrl_iface_bssid(struct wpa_supplicant *wpa_s,
1667 char *cmd)
1668{
1669 char *pos;
1670 int id;
1671 struct wpa_ssid *ssid;
1672 u8 bssid[ETH_ALEN];
1673
1674 /* cmd: "<network id> <BSSID>" */
1675 pos = os_strchr(cmd, ' ');
1676 if (pos == NULL)
1677 return -1;
1678 *pos++ = '\0';
1679 id = atoi(cmd);
1680 wpa_printf(MSG_DEBUG, "CTRL_IFACE: id=%d bssid='%s'", id, pos);
1681 if (hwaddr_aton(pos, bssid)) {
1682 wpa_printf(MSG_DEBUG ,"CTRL_IFACE: invalid BSSID '%s'", pos);
1683 return -1;
1684 }
1685
1686 ssid = wpa_config_get_network(wpa_s->conf, id);
1687 if (ssid == NULL) {
1688 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
1689 "to update", id);
1690 return -1;
1691 }
1692
1693 os_memcpy(ssid->bssid, bssid, ETH_ALEN);
a8e16edc 1694 ssid->bssid_set = !is_zero_ether_addr(bssid);
6fc6879b
JM
1695
1696 return 0;
1697}
1698
1699
9aa10e2b
DS
1700static int wpa_supplicant_ctrl_iface_blacklist(struct wpa_supplicant *wpa_s,
1701 char *cmd, char *buf,
1702 size_t buflen)
1703{
1704 u8 bssid[ETH_ALEN];
1705 struct wpa_blacklist *e;
1706 char *pos, *end;
1707 int ret;
1708
1709 /* cmd: "BLACKLIST [<BSSID>]" */
1710 if (*cmd == '\0') {
1711 pos = buf;
1712 end = buf + buflen;
1713 e = wpa_s->blacklist;
1714 while (e) {
1715 ret = os_snprintf(pos, end - pos, MACSTR "\n",
1716 MAC2STR(e->bssid));
1717 if (ret < 0 || ret >= end - pos)
1718 return pos - buf;
1719 pos += ret;
1720 e = e->next;
1721 }
1722 return pos - buf;
1723 }
1724
1725 cmd++;
1726 if (os_strncmp(cmd, "clear", 5) == 0) {
1727 wpa_blacklist_clear(wpa_s);
1728 os_memcpy(buf, "OK\n", 3);
1729 return 3;
1730 }
1731
1732 wpa_printf(MSG_DEBUG, "CTRL_IFACE: BLACKLIST bssid='%s'", cmd);
1733 if (hwaddr_aton(cmd, bssid)) {
1734 wpa_printf(MSG_DEBUG, "CTRL_IFACE: invalid BSSID '%s'", cmd);
1735 return -1;
1736 }
1737
1738 /*
1739 * Add the BSSID twice, so its count will be 2, causing it to be
1740 * skipped when processing scan results.
1741 */
1742 ret = wpa_blacklist_add(wpa_s, bssid);
1743 if (ret != 0)
1744 return -1;
1745 ret = wpa_blacklist_add(wpa_s, bssid);
1746 if (ret != 0)
1747 return -1;
1748 os_memcpy(buf, "OK\n", 3);
1749 return 3;
1750}
1751
1752
0597a5b5
DS
1753static const char * debug_level_str(int level)
1754{
1755 switch (level) {
1756 case MSG_EXCESSIVE:
1757 return "EXCESSIVE";
1758 case MSG_MSGDUMP:
1759 return "MSGDUMP";
1760 case MSG_DEBUG:
1761 return "DEBUG";
1762 case MSG_INFO:
1763 return "INFO";
1764 case MSG_WARNING:
1765 return "WARNING";
1766 case MSG_ERROR:
1767 return "ERROR";
1768 default:
1769 return "?";
1770 }
1771}
1772
1773
1774static int str_to_debug_level(const char *s)
1775{
1776 if (os_strcasecmp(s, "EXCESSIVE") == 0)
1777 return MSG_EXCESSIVE;
1778 if (os_strcasecmp(s, "MSGDUMP") == 0)
1779 return MSG_MSGDUMP;
1780 if (os_strcasecmp(s, "DEBUG") == 0)
1781 return MSG_DEBUG;
1782 if (os_strcasecmp(s, "INFO") == 0)
1783 return MSG_INFO;
1784 if (os_strcasecmp(s, "WARNING") == 0)
1785 return MSG_WARNING;
1786 if (os_strcasecmp(s, "ERROR") == 0)
1787 return MSG_ERROR;
1788 return -1;
1789}
1790
1791
1792static int wpa_supplicant_ctrl_iface_log_level(struct wpa_supplicant *wpa_s,
1793 char *cmd, char *buf,
1794 size_t buflen)
1795{
1796 char *pos, *end, *stamp;
1797 int ret;
1798
1799 if (cmd == NULL) {
1800 return -1;
1801 }
1802
1803 /* cmd: "LOG_LEVEL [<level>]" */
1804 if (*cmd == '\0') {
1805 pos = buf;
1806 end = buf + buflen;
1807 ret = os_snprintf(pos, end - pos, "Current level: %s\n"
1808 "Timestamp: %d\n",
1809 debug_level_str(wpa_debug_level),
1810 wpa_debug_timestamp);
1811 if (ret < 0 || ret >= end - pos)
1812 ret = 0;
1813
1814 return ret;
1815 }
1816
1817 while (*cmd == ' ')
1818 cmd++;
1819
1820 stamp = os_strchr(cmd, ' ');
1821 if (stamp) {
1822 *stamp++ = '\0';
1823 while (*stamp == ' ') {
1824 stamp++;
1825 }
1826 }
1827
1828 if (cmd && os_strlen(cmd)) {
1829 int level = str_to_debug_level(cmd);
1830 if (level < 0)
1831 return -1;
1832 wpa_debug_level = level;
1833 }
1834
1835 if (stamp && os_strlen(stamp))
1836 wpa_debug_timestamp = atoi(stamp);
1837
1838 os_memcpy(buf, "OK\n", 3);
1839 return 3;
1840}
1841
1842
6fc6879b
JM
1843static int wpa_supplicant_ctrl_iface_list_networks(
1844 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
1845{
1846 char *pos, *end;
1847 struct wpa_ssid *ssid;
1848 int ret;
1849
1850 pos = buf;
1851 end = buf + buflen;
1852 ret = os_snprintf(pos, end - pos,
1853 "network id / ssid / bssid / flags\n");
1854 if (ret < 0 || ret >= end - pos)
1855 return pos - buf;
1856 pos += ret;
1857
1858 ssid = wpa_s->conf->ssid;
1859 while (ssid) {
1860 ret = os_snprintf(pos, end - pos, "%d\t%s",
1861 ssid->id,
1862 wpa_ssid_txt(ssid->ssid, ssid->ssid_len));
1863 if (ret < 0 || ret >= end - pos)
1864 return pos - buf;
1865 pos += ret;
1866 if (ssid->bssid_set) {
1867 ret = os_snprintf(pos, end - pos, "\t" MACSTR,
1868 MAC2STR(ssid->bssid));
1869 } else {
1870 ret = os_snprintf(pos, end - pos, "\tany");
1871 }
1872 if (ret < 0 || ret >= end - pos)
1873 return pos - buf;
1874 pos += ret;
00e5e3d5 1875 ret = os_snprintf(pos, end - pos, "\t%s%s%s%s",
6fc6879b
JM
1876 ssid == wpa_s->current_ssid ?
1877 "[CURRENT]" : "",
4dac0245 1878 ssid->disabled ? "[DISABLED]" : "",
00e5e3d5
JM
1879 ssid->disabled_until.sec ?
1880 "[TEMP-DISABLED]" : "",
4dac0245
JM
1881 ssid->disabled == 2 ? "[P2P-PERSISTENT]" :
1882 "");
6fc6879b
JM
1883 if (ret < 0 || ret >= end - pos)
1884 return pos - buf;
1885 pos += ret;
1886 ret = os_snprintf(pos, end - pos, "\n");
1887 if (ret < 0 || ret >= end - pos)
1888 return pos - buf;
1889 pos += ret;
1890
1891 ssid = ssid->next;
1892 }
1893
1894 return pos - buf;
1895}
1896
1897
1898static char * wpa_supplicant_cipher_txt(char *pos, char *end, int cipher)
1899{
0282a8c4 1900 int ret;
6fc6879b
JM
1901 ret = os_snprintf(pos, end - pos, "-");
1902 if (ret < 0 || ret >= end - pos)
1903 return pos;
1904 pos += ret;
0282a8c4
JM
1905 ret = wpa_write_ciphers(pos, end, cipher, "+");
1906 if (ret < 0)
1907 return pos;
1908 pos += ret;
6fc6879b
JM
1909 return pos;
1910}
1911
1912
1913static char * wpa_supplicant_ie_txt(char *pos, char *end, const char *proto,
1914 const u8 *ie, size_t ie_len)
1915{
1916 struct wpa_ie_data data;
1917 int first, ret;
1918
1919 ret = os_snprintf(pos, end - pos, "[%s-", proto);
1920 if (ret < 0 || ret >= end - pos)
1921 return pos;
1922 pos += ret;
1923
1924 if (wpa_parse_wpa_ie(ie, ie_len, &data) < 0) {
1925 ret = os_snprintf(pos, end - pos, "?]");
1926 if (ret < 0 || ret >= end - pos)
1927 return pos;
1928 pos += ret;
1929 return pos;
1930 }
1931
1932 first = 1;
1933 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X) {
1934 ret = os_snprintf(pos, end - pos, "%sEAP", first ? "" : "+");
1935 if (ret < 0 || ret >= end - pos)
1936 return pos;
1937 pos += ret;
1938 first = 0;
1939 }
1940 if (data.key_mgmt & WPA_KEY_MGMT_PSK) {
1941 ret = os_snprintf(pos, end - pos, "%sPSK", first ? "" : "+");
1942 if (ret < 0 || ret >= end - pos)
1943 return pos;
1944 pos += ret;
1945 first = 0;
1946 }
1947 if (data.key_mgmt & WPA_KEY_MGMT_WPA_NONE) {
1948 ret = os_snprintf(pos, end - pos, "%sNone", first ? "" : "+");
1949 if (ret < 0 || ret >= end - pos)
1950 return pos;
1951 pos += ret;
1952 first = 0;
1953 }
1954#ifdef CONFIG_IEEE80211R
1955 if (data.key_mgmt & WPA_KEY_MGMT_FT_IEEE8021X) {
1956 ret = os_snprintf(pos, end - pos, "%sFT/EAP",
1957 first ? "" : "+");
1958 if (ret < 0 || ret >= end - pos)
1959 return pos;
1960 pos += ret;
1961 first = 0;
1962 }
1963 if (data.key_mgmt & WPA_KEY_MGMT_FT_PSK) {
1964 ret = os_snprintf(pos, end - pos, "%sFT/PSK",
1965 first ? "" : "+");
1966 if (ret < 0 || ret >= end - pos)
1967 return pos;
1968 pos += ret;
1969 first = 0;
1970 }
1971#endif /* CONFIG_IEEE80211R */
56586197
JM
1972#ifdef CONFIG_IEEE80211W
1973 if (data.key_mgmt & WPA_KEY_MGMT_IEEE8021X_SHA256) {
1974 ret = os_snprintf(pos, end - pos, "%sEAP-SHA256",
1975 first ? "" : "+");
1976 if (ret < 0 || ret >= end - pos)
1977 return pos;
1978 pos += ret;
1979 first = 0;
1980 }
1981 if (data.key_mgmt & WPA_KEY_MGMT_PSK_SHA256) {
1982 ret = os_snprintf(pos, end - pos, "%sPSK-SHA256",
1983 first ? "" : "+");
1984 if (ret < 0 || ret >= end - pos)
1985 return pos;
1986 pos += ret;
1987 first = 0;
1988 }
1989#endif /* CONFIG_IEEE80211W */
6fc6879b
JM
1990
1991 pos = wpa_supplicant_cipher_txt(pos, end, data.pairwise_cipher);
1992
1993 if (data.capabilities & WPA_CAPABILITY_PREAUTH) {
1994 ret = os_snprintf(pos, end - pos, "-preauth");
1995 if (ret < 0 || ret >= end - pos)
1996 return pos;
1997 pos += ret;
1998 }
1999
2000 ret = os_snprintf(pos, end - pos, "]");
2001 if (ret < 0 || ret >= end - pos)
2002 return pos;
2003 pos += ret;
2004
2005 return pos;
2006}
2007
3a068632 2008
eef7d7a1 2009#ifdef CONFIG_WPS
31fcea93
JM
2010static char * wpa_supplicant_wps_ie_txt_buf(struct wpa_supplicant *wpa_s,
2011 char *pos, char *end,
3a068632
JM
2012 struct wpabuf *wps_ie)
2013{
eef7d7a1
JM
2014 int ret;
2015 const char *txt;
2016
eef7d7a1
JM
2017 if (wps_ie == NULL)
2018 return pos;
eef7d7a1
JM
2019 if (wps_is_selected_pbc_registrar(wps_ie))
2020 txt = "[WPS-PBC]";
53587ec1 2021#ifdef CONFIG_WPS2
31fcea93
JM
2022 else if (wps_is_addr_authorized(wps_ie, wpa_s->own_addr, 0))
2023 txt = "[WPS-AUTH]";
53587ec1 2024#endif /* CONFIG_WPS2 */
eef7d7a1
JM
2025 else if (wps_is_selected_pin_registrar(wps_ie))
2026 txt = "[WPS-PIN]";
2027 else
2028 txt = "[WPS]";
2029
2030 ret = os_snprintf(pos, end - pos, "%s", txt);
2031 if (ret >= 0 && ret < end - pos)
2032 pos += ret;
2033 wpabuf_free(wps_ie);
3a068632
JM
2034 return pos;
2035}
2036#endif /* CONFIG_WPS */
2037
2038
31fcea93
JM
2039static char * wpa_supplicant_wps_ie_txt(struct wpa_supplicant *wpa_s,
2040 char *pos, char *end,
16b71ac2 2041 const struct wpa_bss *bss)
3a068632
JM
2042{
2043#ifdef CONFIG_WPS
2044 struct wpabuf *wps_ie;
2045 wps_ie = wpa_bss_get_vendor_ie_multi(bss, WPS_IE_VENDOR_TYPE);
31fcea93 2046 return wpa_supplicant_wps_ie_txt_buf(wpa_s, pos, end, wps_ie);
3a068632 2047#else /* CONFIG_WPS */
eef7d7a1 2048 return pos;
3a068632 2049#endif /* CONFIG_WPS */
eef7d7a1
JM
2050}
2051
6fc6879b
JM
2052
2053/* Format one result on one text line into a buffer. */
2054static int wpa_supplicant_ctrl_iface_scan_result(
31fcea93 2055 struct wpa_supplicant *wpa_s,
16b71ac2 2056 const struct wpa_bss *bss, char *buf, size_t buflen)
6fc6879b
JM
2057{
2058 char *pos, *end;
2059 int ret;
0c6b310e
JM
2060 const u8 *ie, *ie2, *p2p;
2061
2062 p2p = wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE);
bb50ae43
JM
2063 if (!p2p)
2064 p2p = wpa_bss_get_vendor_ie_beacon(bss, P2P_IE_VENDOR_TYPE);
0c6b310e
JM
2065 if (p2p && bss->ssid_len == P2P_WILDCARD_SSID_LEN &&
2066 os_memcmp(bss->ssid, P2P_WILDCARD_SSID, P2P_WILDCARD_SSID_LEN) ==
2067 0)
2068 return 0; /* Do not show P2P listen discovery results here */
6fc6879b
JM
2069
2070 pos = buf;
2071 end = buf + buflen;
2072
2073 ret = os_snprintf(pos, end - pos, MACSTR "\t%d\t%d\t",
16b71ac2 2074 MAC2STR(bss->bssid), bss->freq, bss->level);
6fc6879b 2075 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2076 return -1;
6fc6879b 2077 pos += ret;
16b71ac2 2078 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
6fc6879b
JM
2079 if (ie)
2080 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie, 2 + ie[1]);
16b71ac2 2081 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
6fc6879b
JM
2082 if (ie2)
2083 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2, 2 + ie2[1]);
31fcea93 2084 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
16b71ac2 2085 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
6fc6879b
JM
2086 ret = os_snprintf(pos, end - pos, "[WEP]");
2087 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2088 return -1;
6fc6879b
JM
2089 pos += ret;
2090 }
16b71ac2 2091 if (bss->caps & IEEE80211_CAP_IBSS) {
6fc6879b
JM
2092 ret = os_snprintf(pos, end - pos, "[IBSS]");
2093 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2094 return -1;
6fc6879b
JM
2095 pos += ret;
2096 }
16b71ac2 2097 if (bss->caps & IEEE80211_CAP_ESS) {
bd1af96a
JM
2098 ret = os_snprintf(pos, end - pos, "[ESS]");
2099 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2100 return -1;
bd1af96a
JM
2101 pos += ret;
2102 }
0c6b310e
JM
2103 if (p2p) {
2104 ret = os_snprintf(pos, end - pos, "[P2P]");
2105 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2106 return -1;
0c6b310e
JM
2107 pos += ret;
2108 }
64855b96 2109#ifdef CONFIG_HS20
4ed34f5a 2110 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE) && ie2) {
64855b96
JM
2111 ret = os_snprintf(pos, end - pos, "[HS20]");
2112 if (ret < 0 || ret >= end - pos)
2113 return -1;
2114 pos += ret;
2115 }
2116#endif /* CONFIG_HS20 */
6fc6879b 2117
6fc6879b 2118 ret = os_snprintf(pos, end - pos, "\t%s",
16b71ac2 2119 wpa_ssid_txt(bss->ssid, bss->ssid_len));
6fc6879b 2120 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2121 return -1;
6fc6879b
JM
2122 pos += ret;
2123
2124 ret = os_snprintf(pos, end - pos, "\n");
2125 if (ret < 0 || ret >= end - pos)
fb0e5bd7 2126 return -1;
6fc6879b
JM
2127 pos += ret;
2128
2129 return pos - buf;
2130}
2131
2132
2133static int wpa_supplicant_ctrl_iface_scan_results(
2134 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2135{
2136 char *pos, *end;
16b71ac2 2137 struct wpa_bss *bss;
6fc6879b 2138 int ret;
6fc6879b
JM
2139
2140 pos = buf;
2141 end = buf + buflen;
2142 ret = os_snprintf(pos, end - pos, "bssid / frequency / signal level / "
2143 "flags / ssid\n");
2144 if (ret < 0 || ret >= end - pos)
2145 return pos - buf;
2146 pos += ret;
2147
16b71ac2 2148 dl_list_for_each(bss, &wpa_s->bss_id, struct wpa_bss, list_id) {
31fcea93 2149 ret = wpa_supplicant_ctrl_iface_scan_result(wpa_s, bss, pos,
6fc6879b
JM
2150 end - pos);
2151 if (ret < 0 || ret >= end - pos)
2152 return pos - buf;
2153 pos += ret;
2154 }
2155
2156 return pos - buf;
2157}
2158
2159
2160static int wpa_supplicant_ctrl_iface_select_network(
2161 struct wpa_supplicant *wpa_s, char *cmd)
2162{
2163 int id;
2164 struct wpa_ssid *ssid;
2165
2166 /* cmd: "<network id>" or "any" */
2167 if (os_strcmp(cmd, "any") == 0) {
2168 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK any");
86b89452
WS
2169 ssid = NULL;
2170 } else {
2171 id = atoi(cmd);
2172 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SELECT_NETWORK id=%d", id);
6fc6879b 2173
86b89452
WS
2174 ssid = wpa_config_get_network(wpa_s->conf, id);
2175 if (ssid == NULL) {
2176 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2177 "network id=%d", id);
2178 return -1;
2179 }
4dac0245
JM
2180 if (ssid->disabled == 2) {
2181 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2182 "SELECT_NETWORK with persistent P2P group");
2183 return -1;
2184 }
6fc6879b
JM
2185 }
2186
86b89452 2187 wpa_supplicant_select_network(wpa_s, ssid);
6fc6879b
JM
2188
2189 return 0;
2190}
2191
2192
2193static int wpa_supplicant_ctrl_iface_enable_network(
2194 struct wpa_supplicant *wpa_s, char *cmd)
2195{
2196 int id;
2197 struct wpa_ssid *ssid;
2198
2199 /* cmd: "<network id>" or "all" */
2200 if (os_strcmp(cmd, "all") == 0) {
2201 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK all");
86b89452
WS
2202 ssid = NULL;
2203 } else {
2204 id = atoi(cmd);
2205 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ENABLE_NETWORK id=%d", id);
6fc6879b 2206
86b89452
WS
2207 ssid = wpa_config_get_network(wpa_s->conf, id);
2208 if (ssid == NULL) {
2209 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2210 "network id=%d", id);
2211 return -1;
2212 }
4dac0245
JM
2213 if (ssid->disabled == 2) {
2214 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2215 "ENABLE_NETWORK with persistent P2P group");
2216 return -1;
2217 }
84c78f95
JM
2218
2219 if (os_strstr(cmd, " no-connect")) {
2220 ssid->disabled = 0;
2221 return 0;
2222 }
6fc6879b 2223 }
86b89452 2224 wpa_supplicant_enable_network(wpa_s, ssid);
6fc6879b
JM
2225
2226 return 0;
2227}
2228
2229
2230static int wpa_supplicant_ctrl_iface_disable_network(
2231 struct wpa_supplicant *wpa_s, char *cmd)
2232{
2233 int id;
2234 struct wpa_ssid *ssid;
2235
2236 /* cmd: "<network id>" or "all" */
2237 if (os_strcmp(cmd, "all") == 0) {
2238 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK all");
86b89452
WS
2239 ssid = NULL;
2240 } else {
2241 id = atoi(cmd);
2242 wpa_printf(MSG_DEBUG, "CTRL_IFACE: DISABLE_NETWORK id=%d", id);
6fc6879b 2243
86b89452
WS
2244 ssid = wpa_config_get_network(wpa_s->conf, id);
2245 if (ssid == NULL) {
2246 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
2247 "network id=%d", id);
2248 return -1;
2249 }
4dac0245
JM
2250 if (ssid->disabled == 2) {
2251 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Cannot use "
2252 "DISABLE_NETWORK with persistent P2P "
2253 "group");
2254 return -1;
2255 }
6fc6879b 2256 }
86b89452 2257 wpa_supplicant_disable_network(wpa_s, ssid);
6fc6879b
JM
2258
2259 return 0;
2260}
2261
2262
2263static int wpa_supplicant_ctrl_iface_add_network(
2264 struct wpa_supplicant *wpa_s, char *buf, size_t buflen)
2265{
2266 struct wpa_ssid *ssid;
2267 int ret;
2268
2269 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_NETWORK");
2270
2271 ssid = wpa_config_add_network(wpa_s->conf);
2272 if (ssid == NULL)
2273 return -1;
8bac466b
JM
2274
2275 wpas_notify_network_added(wpa_s, ssid);
2276
6fc6879b
JM
2277 ssid->disabled = 1;
2278 wpa_config_set_network_defaults(ssid);
2279
2280 ret = os_snprintf(buf, buflen, "%d\n", ssid->id);
2281 if (ret < 0 || (size_t) ret >= buflen)
2282 return -1;
2283 return ret;
2284}
2285
2286
2287static int wpa_supplicant_ctrl_iface_remove_network(
2288 struct wpa_supplicant *wpa_s, char *cmd)
2289{
2290 int id;
2291 struct wpa_ssid *ssid;
725fc39e 2292 int was_disabled;
6fc6879b
JM
2293
2294 /* cmd: "<network id>" or "all" */
2295 if (os_strcmp(cmd, "all") == 0) {
2296 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK all");
725fc39e
DS
2297 if (wpa_s->sched_scanning)
2298 wpa_supplicant_cancel_sched_scan(wpa_s);
2299
d8a790b9 2300 eapol_sm_invalidate_cached_session(wpa_s->eapol);
6fc6879b 2301 if (wpa_s->current_ssid) {
83df8149
JM
2302#ifdef CONFIG_SME
2303 wpa_s->sme.prev_bssid_set = 0;
2304#endif /* CONFIG_SME */
20a0b03d
JM
2305 wpa_sm_set_config(wpa_s->wpa, NULL);
2306 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
07783eaa
JM
2307 wpa_supplicant_deauthenticate(
2308 wpa_s, WLAN_REASON_DEAUTH_LEAVING);
6fc6879b 2309 }
391f4925
JK
2310 ssid = wpa_s->conf->ssid;
2311 while (ssid) {
2312 struct wpa_ssid *remove_ssid = ssid;
2313 id = ssid->id;
2314 ssid = ssid->next;
2315 wpas_notify_network_removed(wpa_s, remove_ssid);
2316 wpa_config_remove_network(wpa_s->conf, id);
2317 }
6fc6879b
JM
2318 return 0;
2319 }
2320
2321 id = atoi(cmd);
2322 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_NETWORK id=%d", id);
2323
2324 ssid = wpa_config_get_network(wpa_s->conf, id);
f3857c2e
JM
2325 if (ssid)
2326 wpas_notify_network_removed(wpa_s, ssid);
59ff6653 2327 if (ssid == NULL) {
6fc6879b
JM
2328 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2329 "id=%d", id);
2330 return -1;
2331 }
2332
d8a790b9 2333 if (ssid == wpa_s->current_ssid || wpa_s->current_ssid == NULL) {
83df8149
JM
2334#ifdef CONFIG_SME
2335 wpa_s->sme.prev_bssid_set = 0;
2336#endif /* CONFIG_SME */
6fc6879b 2337 /*
d8a790b9
JM
2338 * Invalidate the EAP session cache if the current or
2339 * previously used network is removed.
6fc6879b
JM
2340 */
2341 eapol_sm_invalidate_cached_session(wpa_s->eapol);
d8a790b9
JM
2342 }
2343
2344 if (ssid == wpa_s->current_ssid) {
20a0b03d
JM
2345 wpa_sm_set_config(wpa_s->wpa, NULL);
2346 eapol_sm_notify_config(wpa_s->eapol, NULL, NULL);
6fc6879b 2347
07783eaa
JM
2348 wpa_supplicant_deauthenticate(wpa_s,
2349 WLAN_REASON_DEAUTH_LEAVING);
6fc6879b
JM
2350 }
2351
725fc39e
DS
2352 was_disabled = ssid->disabled;
2353
59ff6653
DG
2354 if (wpa_config_remove_network(wpa_s->conf, id) < 0) {
2355 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Not able to remove the "
2356 "network id=%d", id);
2357 return -1;
2358 }
2359
725fc39e
DS
2360 if (!was_disabled && wpa_s->sched_scanning) {
2361 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to remove "
2362 "network from filters");
2363 wpa_supplicant_cancel_sched_scan(wpa_s);
2364 wpa_supplicant_req_scan(wpa_s, 0, 0);
2365 }
2366
6fc6879b
JM
2367 return 0;
2368}
2369
2370
2371static int wpa_supplicant_ctrl_iface_set_network(
2372 struct wpa_supplicant *wpa_s, char *cmd)
2373{
2374 int id;
2375 struct wpa_ssid *ssid;
2376 char *name, *value;
2377
2378 /* cmd: "<network id> <variable name> <value>" */
2379 name = os_strchr(cmd, ' ');
2380 if (name == NULL)
2381 return -1;
2382 *name++ = '\0';
2383
2384 value = os_strchr(name, ' ');
2385 if (value == NULL)
2386 return -1;
2387 *value++ = '\0';
2388
2389 id = atoi(cmd);
2390 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_NETWORK id=%d name='%s'",
2391 id, name);
2392 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2393 (u8 *) value, os_strlen(value));
2394
2395 ssid = wpa_config_get_network(wpa_s->conf, id);
2396 if (ssid == NULL) {
2397 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2398 "id=%d", id);
2399 return -1;
2400 }
2401
2402 if (wpa_config_set(ssid, name, value, 0) < 0) {
2403 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set network "
2404 "variable '%s'", name);
2405 return -1;
2406 }
2407
d86a3385
JM
2408 if (os_strcmp(name, "bssid") != 0 &&
2409 os_strcmp(name, "priority") != 0)
2410 wpa_sm_pmksa_cache_flush(wpa_s->wpa, ssid);
d8a790b9
JM
2411
2412 if (wpa_s->current_ssid == ssid || wpa_s->current_ssid == NULL) {
6fc6879b
JM
2413 /*
2414 * Invalidate the EAP session cache if anything in the current
d8a790b9 2415 * or previously used configuration changes.
6fc6879b
JM
2416 */
2417 eapol_sm_invalidate_cached_session(wpa_s->eapol);
2418 }
2419
2420 if ((os_strcmp(name, "psk") == 0 &&
2421 value[0] == '"' && ssid->ssid_len) ||
2422 (os_strcmp(name, "ssid") == 0 && ssid->passphrase))
2423 wpa_config_update_psk(ssid);
aa53509f
DS
2424 else if (os_strcmp(name, "priority") == 0)
2425 wpa_config_update_prio_list(wpa_s->conf);
6fc6879b
JM
2426
2427 return 0;
2428}
2429
2430
2431static int wpa_supplicant_ctrl_iface_get_network(
2432 struct wpa_supplicant *wpa_s, char *cmd, char *buf, size_t buflen)
2433{
2434 int id;
2435 size_t res;
2436 struct wpa_ssid *ssid;
2437 char *name, *value;
2438
2439 /* cmd: "<network id> <variable name>" */
2440 name = os_strchr(cmd, ' ');
2441 if (name == NULL || buflen == 0)
2442 return -1;
2443 *name++ = '\0';
2444
2445 id = atoi(cmd);
2446 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_NETWORK id=%d name='%s'",
2447 id, name);
2448
2449 ssid = wpa_config_get_network(wpa_s->conf, id);
2450 if (ssid == NULL) {
2451 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find network "
2452 "id=%d", id);
2453 return -1;
2454 }
2455
2456 value = wpa_config_get_no_key(ssid, name);
2457 if (value == NULL) {
2458 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to get network "
2459 "variable '%s'", name);
2460 return -1;
2461 }
2462
2463 res = os_strlcpy(buf, value, buflen);
2464 if (res >= buflen) {
2465 os_free(value);
2466 return -1;
2467 }
2468
2469 os_free(value);
2470
2471 return res;
2472}
2473
2474
d94c9ee6
JM
2475static int wpa_supplicant_ctrl_iface_list_creds(struct wpa_supplicant *wpa_s,
2476 char *buf, size_t buflen)
2477{
2478 char *pos, *end;
2479 struct wpa_cred *cred;
2480 int ret;
2481
2482 pos = buf;
2483 end = buf + buflen;
2484 ret = os_snprintf(pos, end - pos,
2485 "cred id / realm / username / domain / imsi\n");
2486 if (ret < 0 || ret >= end - pos)
2487 return pos - buf;
2488 pos += ret;
2489
2490 cred = wpa_s->conf->cred;
2491 while (cred) {
2492 ret = os_snprintf(pos, end - pos, "%d\t%s\t%s\t%s\t%s\n",
2493 cred->id, cred->realm ? cred->realm : "",
2494 cred->username ? cred->username : "",
463c8ffb 2495 cred->domain ? cred->domain[0] : "",
d94c9ee6
JM
2496 cred->imsi ? cred->imsi : "");
2497 if (ret < 0 || ret >= end - pos)
2498 return pos - buf;
2499 pos += ret;
2500
2501 cred = cred->next;
2502 }
2503
2504 return pos - buf;
2505}
2506
2507
2508static int wpa_supplicant_ctrl_iface_add_cred(struct wpa_supplicant *wpa_s,
2509 char *buf, size_t buflen)
2510{
2511 struct wpa_cred *cred;
2512 int ret;
2513
2514 wpa_printf(MSG_DEBUG, "CTRL_IFACE: ADD_CRED");
2515
2516 cred = wpa_config_add_cred(wpa_s->conf);
2517 if (cred == NULL)
2518 return -1;
2519
2520 ret = os_snprintf(buf, buflen, "%d\n", cred->id);
2521 if (ret < 0 || (size_t) ret >= buflen)
2522 return -1;
2523 return ret;
2524}
2525
2526
736d4f2d
JM
2527static int wpas_ctrl_remove_cred(struct wpa_supplicant *wpa_s,
2528 struct wpa_cred *cred)
2529{
2530 struct wpa_ssid *ssid;
2531 char str[20];
2532
2533 if (cred == NULL || wpa_config_remove_cred(wpa_s->conf, cred->id) < 0) {
2534 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred");
2535 return -1;
2536 }
2537
2538 /* Remove any network entry created based on the removed credential */
2539 ssid = wpa_s->conf->ssid;
2540 while (ssid) {
2541 if (ssid->parent_cred == cred) {
2542 wpa_printf(MSG_DEBUG, "Remove network id %d since it "
2543 "used the removed credential", ssid->id);
2544 os_snprintf(str, sizeof(str), "%d", ssid->id);
2545 ssid = ssid->next;
2546 wpa_supplicant_ctrl_iface_remove_network(wpa_s, str);
2547 } else
2548 ssid = ssid->next;
2549 }
2550
2551 return 0;
2552}
2553
2554
d94c9ee6
JM
2555static int wpa_supplicant_ctrl_iface_remove_cred(struct wpa_supplicant *wpa_s,
2556 char *cmd)
2557{
2558 int id;
736d4f2d 2559 struct wpa_cred *cred, *prev;
d94c9ee6 2560
9afe52eb 2561 /* cmd: "<cred id>", "all", or "sp_fqdn=<FQDN>" */
d94c9ee6
JM
2562 if (os_strcmp(cmd, "all") == 0) {
2563 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED all");
2564 cred = wpa_s->conf->cred;
2565 while (cred) {
736d4f2d 2566 prev = cred;
d94c9ee6 2567 cred = cred->next;
736d4f2d 2568 wpas_ctrl_remove_cred(wpa_s, prev);
d94c9ee6
JM
2569 }
2570 return 0;
2571 }
2572
9afe52eb
JM
2573 if (os_strncmp(cmd, "sp_fqdn=", 8) == 0) {
2574 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED SP FQDN '%s'",
2575 cmd + 8);
2576 cred = wpa_s->conf->cred;
2577 while (cred) {
2578 prev = cred;
2579 cred = cred->next;
463c8ffb
JM
2580 if (prev->domain) {
2581 size_t i;
2582 for (i = 0; i < prev->num_domain; i++) {
2583 if (os_strcmp(prev->domain[i], cmd + 8)
2584 != 0)
2585 continue;
2586 wpas_ctrl_remove_cred(wpa_s, prev);
2587 break;
2588 }
2589 }
9afe52eb
JM
2590 }
2591 return 0;
2592 }
2593
d94c9ee6
JM
2594 id = atoi(cmd);
2595 wpa_printf(MSG_DEBUG, "CTRL_IFACE: REMOVE_CRED id=%d", id);
2596
2597 cred = wpa_config_get_cred(wpa_s->conf, id);
736d4f2d 2598 return wpas_ctrl_remove_cred(wpa_s, cred);
d94c9ee6
JM
2599}
2600
2601
2602static int wpa_supplicant_ctrl_iface_set_cred(struct wpa_supplicant *wpa_s,
2603 char *cmd)
2604{
2605 int id;
2606 struct wpa_cred *cred;
2607 char *name, *value;
2608
2609 /* cmd: "<cred id> <variable name> <value>" */
2610 name = os_strchr(cmd, ' ');
2611 if (name == NULL)
2612 return -1;
2613 *name++ = '\0';
2614
2615 value = os_strchr(name, ' ');
2616 if (value == NULL)
2617 return -1;
2618 *value++ = '\0';
2619
2620 id = atoi(cmd);
2621 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SET_CRED id=%d name='%s'",
2622 id, name);
2623 wpa_hexdump_ascii_key(MSG_DEBUG, "CTRL_IFACE: value",
2624 (u8 *) value, os_strlen(value));
2625
2626 cred = wpa_config_get_cred(wpa_s->conf, id);
2627 if (cred == NULL) {
2628 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find cred id=%d",
2629 id);
2630 return -1;
2631 }
2632
2633 if (wpa_config_set_cred(cred, name, value, 0) < 0) {
2634 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Failed to set cred "
2635 "variable '%s'", name);
2636 return -1;
2637 }
2638
2639 return 0;
2640}
2641
2642
6fc6879b
JM
2643#ifndef CONFIG_NO_CONFIG_WRITE
2644static int wpa_supplicant_ctrl_iface_save_config(struct wpa_supplicant *wpa_s)
2645{
2646 int ret;
2647
2648 if (!wpa_s->conf->update_config) {
2649 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed "
2650 "to update configuration (update_config=0)");
2651 return -1;
2652 }
2653
2654 ret = wpa_config_write(wpa_s->confname, wpa_s->conf);
2655 if (ret) {
2656 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to "
2657 "update configuration");
2658 } else {
2659 wpa_printf(MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration"
2660 " updated");
2661 }
2662
2663 return ret;
2664}
2665#endif /* CONFIG_NO_CONFIG_WRITE */
2666
2667
4daa011b
JM
2668struct cipher_info {
2669 unsigned int capa;
2670 const char *name;
2671 int group_only;
2672};
2673
2674static const struct cipher_info ciphers[] = {
2675 { WPA_DRIVER_CAPA_ENC_CCMP_256, "CCMP-256", 0 },
2676 { WPA_DRIVER_CAPA_ENC_GCMP_256, "GCMP-256", 0 },
2677 { WPA_DRIVER_CAPA_ENC_CCMP, "CCMP", 0 },
2678 { WPA_DRIVER_CAPA_ENC_GCMP, "GCMP", 0 },
2679 { WPA_DRIVER_CAPA_ENC_TKIP, "TKIP", 0 },
2680 { WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE, "NONE", 0 },
2681 { WPA_DRIVER_CAPA_ENC_WEP104, "WEP104", 1 },
2682 { WPA_DRIVER_CAPA_ENC_WEP40, "WEP40", 1 }
2683};
2684
2685
6fc6879b
JM
2686static int ctrl_iface_get_capability_pairwise(int res, char *strict,
2687 struct wpa_driver_capa *capa,
2688 char *buf, size_t buflen)
2689{
2690 int ret, first = 1;
2691 char *pos, *end;
2692 size_t len;
4daa011b 2693 unsigned int i;
6fc6879b
JM
2694
2695 pos = buf;
2696 end = pos + buflen;
2697
2698 if (res < 0) {
2699 if (strict)
2700 return 0;
2701 len = os_strlcpy(buf, "CCMP TKIP NONE", buflen);
2702 if (len >= buflen)
2703 return -1;
2704 return len;
2705 }
2706
4daa011b
JM
2707 for (i = 0; i < ARRAY_SIZE(ciphers); i++) {
2708 if (!ciphers[i].group_only && capa->enc & ciphers[i].capa) {
2709 ret = os_snprintf(pos, end - pos, "%s%s",
2710 first ? "" : " ", ciphers[i].name);
2711 if (ret < 0 || ret >= end - pos)
2712 return pos - buf;
2713 pos += ret;
2714 first = 0;
2715 }
6fc6879b
JM
2716 }
2717
2718 return pos - buf;
2719}
2720
2721
2722static int ctrl_iface_get_capability_group(int res, char *strict,
2723 struct wpa_driver_capa *capa,
2724 char *buf, size_t buflen)
2725{
2726 int ret, first = 1;
2727 char *pos, *end;
2728 size_t len;
4daa011b 2729 unsigned int i;
6fc6879b
JM
2730
2731 pos = buf;
2732 end = pos + buflen;
2733
2734 if (res < 0) {
2735 if (strict)
2736 return 0;
2737 len = os_strlcpy(buf, "CCMP TKIP WEP104 WEP40", buflen);
2738 if (len >= buflen)
2739 return -1;
2740 return len;
2741 }
2742
4daa011b
JM
2743 for (i = 0; i < ARRAY_SIZE(ciphers); i++) {
2744 if (capa->enc & ciphers[i].capa) {
2745 ret = os_snprintf(pos, end - pos, "%s%s",
2746 first ? "" : " ", ciphers[i].name);
2747 if (ret < 0 || ret >= end - pos)
2748 return pos - buf;
2749 pos += ret;
2750 first = 0;
2751 }
6fc6879b
JM
2752 }
2753
2754 return pos - buf;
2755}
2756
2757
2758static int ctrl_iface_get_capability_key_mgmt(int res, char *strict,
2759 struct wpa_driver_capa *capa,
2760 char *buf, size_t buflen)
2761{
2762 int ret;
2763 char *pos, *end;
2764 size_t len;
2765
2766 pos = buf;
2767 end = pos + buflen;
2768
2769 if (res < 0) {
2770 if (strict)
2771 return 0;
2772 len = os_strlcpy(buf, "WPA-PSK WPA-EAP IEEE8021X WPA-NONE "
2773 "NONE", buflen);
2774 if (len >= buflen)
2775 return -1;
2776 return len;
2777 }
2778
2779 ret = os_snprintf(pos, end - pos, "NONE IEEE8021X");
2780 if (ret < 0 || ret >= end - pos)
2781 return pos - buf;
2782 pos += ret;
2783
2784 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
2785 WPA_DRIVER_CAPA_KEY_MGMT_WPA2)) {
2786 ret = os_snprintf(pos, end - pos, " WPA-EAP");
2787 if (ret < 0 || ret >= end - pos)
2788 return pos - buf;
2789 pos += ret;
2790 }
2791
2792 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK |
2793 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
2794 ret = os_snprintf(pos, end - pos, " WPA-PSK");
2795 if (ret < 0 || ret >= end - pos)
2796 return pos - buf;
2797 pos += ret;
2798 }
2799
2800 if (capa->key_mgmt & WPA_DRIVER_CAPA_KEY_MGMT_WPA_NONE) {
2801 ret = os_snprintf(pos, end - pos, " WPA-NONE");
2802 if (ret < 0 || ret >= end - pos)
2803 return pos - buf;
2804 pos += ret;
2805 }
2806
2807 return pos - buf;
2808}
2809
2810
2811static int ctrl_iface_get_capability_proto(int res, char *strict,
2812 struct wpa_driver_capa *capa,
2813 char *buf, size_t buflen)
2814{
2815 int ret, first = 1;
2816 char *pos, *end;
2817 size_t len;
2818
2819 pos = buf;
2820 end = pos + buflen;
2821
2822 if (res < 0) {
2823 if (strict)
2824 return 0;
2825 len = os_strlcpy(buf, "RSN WPA", buflen);
2826 if (len >= buflen)
2827 return -1;
2828 return len;
2829 }
2830
2831 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA2 |
2832 WPA_DRIVER_CAPA_KEY_MGMT_WPA2_PSK)) {
2833 ret = os_snprintf(pos, end - pos, "%sRSN", first ? "" : " ");
2834 if (ret < 0 || ret >= end - pos)
2835 return pos - buf;
2836 pos += ret;
2837 first = 0;
2838 }
2839
2840 if (capa->key_mgmt & (WPA_DRIVER_CAPA_KEY_MGMT_WPA |
2841 WPA_DRIVER_CAPA_KEY_MGMT_WPA_PSK)) {
2842 ret = os_snprintf(pos, end - pos, "%sWPA", first ? "" : " ");
2843 if (ret < 0 || ret >= end - pos)
2844 return pos - buf;
2845 pos += ret;
2846 first = 0;
2847 }
2848
2849 return pos - buf;
2850}
2851
2852
2853static int ctrl_iface_get_capability_auth_alg(int res, char *strict,
2854 struct wpa_driver_capa *capa,
2855 char *buf, size_t buflen)
2856{
2857 int ret, first = 1;
2858 char *pos, *end;
2859 size_t len;
2860
2861 pos = buf;
2862 end = pos + buflen;
2863
2864 if (res < 0) {
2865 if (strict)
2866 return 0;
2867 len = os_strlcpy(buf, "OPEN SHARED LEAP", buflen);
2868 if (len >= buflen)
2869 return -1;
2870 return len;
2871 }
2872
2873 if (capa->auth & (WPA_DRIVER_AUTH_OPEN)) {
2874 ret = os_snprintf(pos, end - pos, "%sOPEN", first ? "" : " ");
2875 if (ret < 0 || ret >= end - pos)
2876 return pos - buf;
2877 pos += ret;
2878 first = 0;
2879 }
2880
2881 if (capa->auth & (WPA_DRIVER_AUTH_SHARED)) {
2882 ret = os_snprintf(pos, end - pos, "%sSHARED",
2883 first ? "" : " ");
2884 if (ret < 0 || ret >= end - pos)
2885 return pos - buf;
2886 pos += ret;
2887 first = 0;
2888 }
2889
2890 if (capa->auth & (WPA_DRIVER_AUTH_LEAP)) {
2891 ret = os_snprintf(pos, end - pos, "%sLEAP", first ? "" : " ");
2892 if (ret < 0 || ret >= end - pos)
2893 return pos - buf;
2894 pos += ret;
2895 first = 0;
2896 }
2897
2898 return pos - buf;
2899}
2900
2901
65d52fc1
BR
2902static int ctrl_iface_get_capability_modes(int res, char *strict,
2903 struct wpa_driver_capa *capa,
2904 char *buf, size_t buflen)
2905{
2906 int ret, first = 1;
2907 char *pos, *end;
2908 size_t len;
2909
2910 pos = buf;
2911 end = pos + buflen;
2912
2913 if (res < 0) {
2914 if (strict)
2915 return 0;
2916 len = os_strlcpy(buf, "IBSS AP", buflen);
2917 if (len >= buflen)
2918 return -1;
2919 return len;
2920 }
2921
2922 if (capa->flags & WPA_DRIVER_FLAGS_IBSS) {
2923 ret = os_snprintf(pos, end - pos, "%sIBSS", first ? "" : " ");
2924 if (ret < 0 || ret >= end - pos)
2925 return pos - buf;
2926 pos += ret;
2927 first = 0;
2928 }
2929
2930 if (capa->flags & WPA_DRIVER_FLAGS_AP) {
2931 ret = os_snprintf(pos, end - pos, "%sAP", first ? "" : " ");
2932 if (ret < 0 || ret >= end - pos)
2933 return pos - buf;
2934 pos += ret;
2935 first = 0;
2936 }
2937
2938 return pos - buf;
2939}
2940
2941
35aa088a
DS
2942static int ctrl_iface_get_capability_channels(struct wpa_supplicant *wpa_s,
2943 char *buf, size_t buflen)
2944{
2945 struct hostapd_channel_data *chnl;
2946 int ret, i, j;
2947 char *pos, *end, *hmode;
2948
2949 pos = buf;
2950 end = pos + buflen;
2951
2952 for (j = 0; j < wpa_s->hw.num_modes; j++) {
2953 switch (wpa_s->hw.modes[j].mode) {
2954 case HOSTAPD_MODE_IEEE80211B:
2955 hmode = "B";
2956 break;
2957 case HOSTAPD_MODE_IEEE80211G:
2958 hmode = "G";
2959 break;
2960 case HOSTAPD_MODE_IEEE80211A:
2961 hmode = "A";
2962 break;
7829894c
VK
2963 case HOSTAPD_MODE_IEEE80211AD:
2964 hmode = "AD";
2965 break;
35aa088a
DS
2966 default:
2967 continue;
2968 }
2969 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:", hmode);
2970 if (ret < 0 || ret >= end - pos)
2971 return pos - buf;
2972 pos += ret;
2973 chnl = wpa_s->hw.modes[j].channels;
2974 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
2975 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
2976 continue;
2977 ret = os_snprintf(pos, end - pos, " %d", chnl[i].chan);
2978 if (ret < 0 || ret >= end - pos)
2979 return pos - buf;
2980 pos += ret;
2981 }
2982 ret = os_snprintf(pos, end - pos, "\n");
2983 if (ret < 0 || ret >= end - pos)
2984 return pos - buf;
2985 pos += ret;
2986 }
2987
2988 return pos - buf;
2989}
2990
2991
06060522
BR
2992static int ctrl_iface_get_capability_freq(struct wpa_supplicant *wpa_s,
2993 char *buf, size_t buflen)
2994{
2995 struct hostapd_channel_data *chnl;
2996 int ret, i, j;
2997 char *pos, *end, *hmode;
2998
2999 pos = buf;
3000 end = pos + buflen;
3001
3002 for (j = 0; j < wpa_s->hw.num_modes; j++) {
3003 switch (wpa_s->hw.modes[j].mode) {
3004 case HOSTAPD_MODE_IEEE80211B:
3005 hmode = "B";
3006 break;
3007 case HOSTAPD_MODE_IEEE80211G:
3008 hmode = "G";
3009 break;
3010 case HOSTAPD_MODE_IEEE80211A:
3011 hmode = "A";
3012 break;
3013 case HOSTAPD_MODE_IEEE80211AD:
3014 hmode = "AD";
3015 break;
3016 default:
3017 continue;
3018 }
3019 ret = os_snprintf(pos, end - pos, "Mode[%s] Channels:\n",
3020 hmode);
3021 if (ret < 0 || ret >= end - pos)
3022 return pos - buf;
3023 pos += ret;
3024 chnl = wpa_s->hw.modes[j].channels;
3025 for (i = 0; i < wpa_s->hw.modes[j].num_channels; i++) {
3026 if (chnl[i].flag & HOSTAPD_CHAN_DISABLED)
3027 continue;
3028 ret = os_snprintf(pos, end - pos, " %d = %d MHz%s\n",
3029 chnl[i].chan, chnl[i].freq,
3030 chnl[i].flag & HOSTAPD_CHAN_NO_IBSS ?
3031 " (NO_IBSS)" : "");
3032 if (ret < 0 || ret >= end - pos)
3033 return pos - buf;
3034 pos += ret;
3035 }
3036 ret = os_snprintf(pos, end - pos, "\n");
3037 if (ret < 0 || ret >= end - pos)
3038 return pos - buf;
3039 pos += ret;
3040 }
3041
3042 return pos - buf;
3043}
3044
3045
6fc6879b
JM
3046static int wpa_supplicant_ctrl_iface_get_capability(
3047 struct wpa_supplicant *wpa_s, const char *_field, char *buf,
3048 size_t buflen)
3049{
3050 struct wpa_driver_capa capa;
3051 int res;
3052 char *strict;
3053 char field[30];
3054 size_t len;
3055
3056 /* Determine whether or not strict checking was requested */
3057 len = os_strlcpy(field, _field, sizeof(field));
3058 if (len >= sizeof(field))
3059 return -1;
3060 strict = os_strchr(field, ' ');
3061 if (strict != NULL) {
3062 *strict++ = '\0';
3063 if (os_strcmp(strict, "strict") != 0)
3064 return -1;
3065 }
3066
3067 wpa_printf(MSG_DEBUG, "CTRL_IFACE: GET_CAPABILITY '%s' %s",
3068 field, strict ? strict : "");
3069
3070 if (os_strcmp(field, "eap") == 0) {
3071 return eap_get_names(buf, buflen);
3072 }
3073
3074 res = wpa_drv_get_capa(wpa_s, &capa);
3075
3076 if (os_strcmp(field, "pairwise") == 0)
3077 return ctrl_iface_get_capability_pairwise(res, strict, &capa,
3078 buf, buflen);
3079
3080 if (os_strcmp(field, "group") == 0)
3081 return ctrl_iface_get_capability_group(res, strict, &capa,
3082 buf, buflen);
3083
3084 if (os_strcmp(field, "key_mgmt") == 0)
3085 return ctrl_iface_get_capability_key_mgmt(res, strict, &capa,
3086 buf, buflen);
3087
3088 if (os_strcmp(field, "proto") == 0)
3089 return ctrl_iface_get_capability_proto(res, strict, &capa,
3090 buf, buflen);
3091
3092 if (os_strcmp(field, "auth_alg") == 0)
3093 return ctrl_iface_get_capability_auth_alg(res, strict, &capa,
3094 buf, buflen);
3095
65d52fc1
BR
3096 if (os_strcmp(field, "modes") == 0)
3097 return ctrl_iface_get_capability_modes(res, strict, &capa,
3098 buf, buflen);
3099
35aa088a
DS
3100 if (os_strcmp(field, "channels") == 0)
3101 return ctrl_iface_get_capability_channels(wpa_s, buf, buflen);
3102
06060522
BR
3103 if (os_strcmp(field, "freq") == 0)
3104 return ctrl_iface_get_capability_freq(wpa_s, buf, buflen);
3105
6fc6879b
JM
3106 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown GET_CAPABILITY field '%s'",
3107 field);
3108
3109 return -1;
3110}
3111
3112
afc064fe
JM
3113#ifdef CONFIG_INTERWORKING
3114static char * anqp_add_hex(char *pos, char *end, const char *title,
3115 struct wpabuf *data)
3116{
3117 char *start = pos;
3118 size_t i;
3119 int ret;
3120 const u8 *d;
3121
3122 if (data == NULL)
3123 return start;
3124
3125 ret = os_snprintf(pos, end - pos, "%s=", title);
3126 if (ret < 0 || ret >= end - pos)
3127 return start;
3128 pos += ret;
3129
3130 d = wpabuf_head_u8(data);
3131 for (i = 0; i < wpabuf_len(data); i++) {
3132 ret = os_snprintf(pos, end - pos, "%02x", *d++);
3133 if (ret < 0 || ret >= end - pos)
3134 return start;
3135 pos += ret;
3136 }
3137
3138 ret = os_snprintf(pos, end - pos, "\n");
3139 if (ret < 0 || ret >= end - pos)
3140 return start;
3141 pos += ret;
3142
3143 return pos;
3144}
3145#endif /* CONFIG_INTERWORKING */
3146
3147
61ce9085 3148static int print_bss_info(struct wpa_supplicant *wpa_s, struct wpa_bss *bss,
5f97dd1c 3149 unsigned long mask, char *buf, size_t buflen)
6fc6879b 3150{
6fc6879b 3151 size_t i;
6fc6879b
JM
3152 int ret;
3153 char *pos, *end;
3154 const u8 *ie, *ie2;
3155
6fc6879b
JM
3156 pos = buf;
3157 end = buf + buflen;
6fc6879b 3158
5f97dd1c
DS
3159 if (mask & WPA_BSS_MASK_ID) {
3160 ret = os_snprintf(pos, end - pos, "id=%u\n", bss->id);
6fc6879b 3161 if (ret < 0 || ret >= end - pos)
5f97dd1c 3162 return 0;
6fc6879b
JM
3163 pos += ret;
3164 }
3165
5f97dd1c
DS
3166 if (mask & WPA_BSS_MASK_BSSID) {
3167 ret = os_snprintf(pos, end - pos, "bssid=" MACSTR "\n",
3168 MAC2STR(bss->bssid));
3169 if (ret < 0 || ret >= end - pos)
3170 return 0;
3171 pos += ret;
3172 }
6fc6879b 3173
5f97dd1c
DS
3174 if (mask & WPA_BSS_MASK_FREQ) {
3175 ret = os_snprintf(pos, end - pos, "freq=%d\n", bss->freq);
3176 if (ret < 0 || ret >= end - pos)
3177 return 0;
3178 pos += ret;
3179 }
6fc6879b 3180
5f97dd1c
DS
3181 if (mask & WPA_BSS_MASK_BEACON_INT) {
3182 ret = os_snprintf(pos, end - pos, "beacon_int=%d\n",
3183 bss->beacon_int);
6fc6879b 3184 if (ret < 0 || ret >= end - pos)
5f97dd1c 3185 return 0;
6fc6879b
JM
3186 pos += ret;
3187 }
5f97dd1c
DS
3188
3189 if (mask & WPA_BSS_MASK_CAPABILITIES) {
3190 ret = os_snprintf(pos, end - pos, "capabilities=0x%04x\n",
3191 bss->caps);
6fc6879b 3192 if (ret < 0 || ret >= end - pos)
5f97dd1c 3193 return 0;
6fc6879b
JM
3194 pos += ret;
3195 }
5f97dd1c
DS
3196
3197 if (mask & WPA_BSS_MASK_QUAL) {
3198 ret = os_snprintf(pos, end - pos, "qual=%d\n", bss->qual);
bd1af96a 3199 if (ret < 0 || ret >= end - pos)
5f97dd1c 3200 return 0;
bd1af96a
JM
3201 pos += ret;
3202 }
5f97dd1c
DS
3203
3204 if (mask & WPA_BSS_MASK_NOISE) {
3205 ret = os_snprintf(pos, end - pos, "noise=%d\n", bss->noise);
cc81110d 3206 if (ret < 0 || ret >= end - pos)
5f97dd1c 3207 return 0;
cc81110d
JM
3208 pos += ret;
3209 }
6fc6879b 3210
5f97dd1c
DS
3211 if (mask & WPA_BSS_MASK_LEVEL) {
3212 ret = os_snprintf(pos, end - pos, "level=%d\n", bss->level);
3213 if (ret < 0 || ret >= end - pos)
3214 return 0;
3215 pos += ret;
3216 }
6fc6879b 3217
5f97dd1c
DS
3218 if (mask & WPA_BSS_MASK_TSF) {
3219 ret = os_snprintf(pos, end - pos, "tsf=%016llu\n",
3220 (unsigned long long) bss->tsf);
3221 if (ret < 0 || ret >= end - pos)
3222 return 0;
3223 pos += ret;
3224 }
3225
3226 if (mask & WPA_BSS_MASK_AGE) {
acb69cec 3227 struct os_reltime now;
5f97dd1c 3228
acb69cec 3229 os_get_reltime(&now);
5f97dd1c
DS
3230 ret = os_snprintf(pos, end - pos, "age=%d\n",
3231 (int) (now.sec - bss->last_update.sec));
3232 if (ret < 0 || ret >= end - pos)
3233 return 0;
3234 pos += ret;
3235 }
3236
3237 if (mask & WPA_BSS_MASK_IE) {
3238 ret = os_snprintf(pos, end - pos, "ie=");
3239 if (ret < 0 || ret >= end - pos)
3240 return 0;
3241 pos += ret;
3242
3243 ie = (const u8 *) (bss + 1);
3244 for (i = 0; i < bss->ie_len; i++) {
3245 ret = os_snprintf(pos, end - pos, "%02x", *ie++);
3246 if (ret < 0 || ret >= end - pos)
3247 return 0;
3248 pos += ret;
3249 }
3250
3251 ret = os_snprintf(pos, end - pos, "\n");
3252 if (ret < 0 || ret >= end - pos)
3253 return 0;
3254 pos += ret;
3255 }
3256
3257 if (mask & WPA_BSS_MASK_FLAGS) {
3258 ret = os_snprintf(pos, end - pos, "flags=");
3259 if (ret < 0 || ret >= end - pos)
3260 return 0;
3261 pos += ret;
3262
3263 ie = wpa_bss_get_vendor_ie(bss, WPA_IE_VENDOR_TYPE);
3264 if (ie)
3265 pos = wpa_supplicant_ie_txt(pos, end, "WPA", ie,
3266 2 + ie[1]);
3267 ie2 = wpa_bss_get_ie(bss, WLAN_EID_RSN);
3268 if (ie2)
3269 pos = wpa_supplicant_ie_txt(pos, end, "WPA2", ie2,
3270 2 + ie2[1]);
3271 pos = wpa_supplicant_wps_ie_txt(wpa_s, pos, end, bss);
3272 if (!ie && !ie2 && bss->caps & IEEE80211_CAP_PRIVACY) {
3273 ret = os_snprintf(pos, end - pos, "[WEP]");
3274 if (ret < 0 || ret >= end - pos)
3275 return 0;
3276 pos += ret;
3277 }
3278 if (bss->caps & IEEE80211_CAP_IBSS) {
3279 ret = os_snprintf(pos, end - pos, "[IBSS]");
3280 if (ret < 0 || ret >= end - pos)
3281 return 0;
3282 pos += ret;
3283 }
3284 if (bss->caps & IEEE80211_CAP_ESS) {
3285 ret = os_snprintf(pos, end - pos, "[ESS]");
3286 if (ret < 0 || ret >= end - pos)
3287 return 0;
3288 pos += ret;
3289 }
bb50ae43
JM
3290 if (wpa_bss_get_vendor_ie(bss, P2P_IE_VENDOR_TYPE) ||
3291 wpa_bss_get_vendor_ie_beacon(bss, P2P_IE_VENDOR_TYPE)) {
5f97dd1c
DS
3292 ret = os_snprintf(pos, end - pos, "[P2P]");
3293 if (ret < 0 || ret >= end - pos)
3294 return 0;
3295 pos += ret;
3296 }
64855b96
JM
3297#ifdef CONFIG_HS20
3298 if (wpa_bss_get_vendor_ie(bss, HS20_IE_VENDOR_TYPE)) {
3299 ret = os_snprintf(pos, end - pos, "[HS20]");
3300 if (ret < 0 || ret >= end - pos)
ff486913 3301 return 0;
64855b96
JM
3302 pos += ret;
3303 }
3304#endif /* CONFIG_HS20 */
5f97dd1c
DS
3305
3306 ret = os_snprintf(pos, end - pos, "\n");
3307 if (ret < 0 || ret >= end - pos)
3308 return 0;
3309 pos += ret;
3310 }
3311
3312 if (mask & WPA_BSS_MASK_SSID) {
3313 ret = os_snprintf(pos, end - pos, "ssid=%s\n",
3314 wpa_ssid_txt(bss->ssid, bss->ssid_len));
3315 if (ret < 0 || ret >= end - pos)
3316 return 0;
3317 pos += ret;
3318 }
6fc6879b 3319
611ed491 3320#ifdef CONFIG_WPS
5f97dd1c
DS
3321 if (mask & WPA_BSS_MASK_WPS_SCAN) {
3322 ie = (const u8 *) (bss + 1);
3323 ret = wpas_wps_scan_result_text(ie, bss->ie_len, pos, end);
3324 if (ret < 0 || ret >= end - pos)
3325 return 0;
3326 pos += ret;
3327 }
611ed491
JM
3328#endif /* CONFIG_WPS */
3329
0c6b310e 3330#ifdef CONFIG_P2P
5f97dd1c
DS
3331 if (mask & WPA_BSS_MASK_P2P_SCAN) {
3332 ie = (const u8 *) (bss + 1);
3333 ret = wpas_p2p_scan_result_text(ie, bss->ie_len, pos, end);
3334 if (ret < 0 || ret >= end - pos)
3335 return 0;
3336 pos += ret;
3337 }
0c6b310e
JM
3338#endif /* CONFIG_P2P */
3339
337c781f
JM
3340#ifdef CONFIG_WIFI_DISPLAY
3341 if (mask & WPA_BSS_MASK_WIFI_DISPLAY) {
3342 struct wpabuf *wfd;
3343 ie = (const u8 *) (bss + 1);
3344 wfd = ieee802_11_vendor_ie_concat(ie, bss->ie_len,
3345 WFD_IE_VENDOR_TYPE);
3346 if (wfd) {
3347 ret = os_snprintf(pos, end - pos, "wfd_subelems=");
3348 if (ret < 0 || ret >= end - pos)
ff486913 3349 return 0;
337c781f
JM
3350 pos += ret;
3351
3352 pos += wpa_snprintf_hex(pos, end - pos,
3353 wpabuf_head(wfd),
3354 wpabuf_len(wfd));
3355 wpabuf_free(wfd);
3356
3357 ret = os_snprintf(pos, end - pos, "\n");
3358 if (ret < 0 || ret >= end - pos)
ff486913 3359 return 0;
337c781f
JM
3360 pos += ret;
3361 }
3362 }
3363#endif /* CONFIG_WIFI_DISPLAY */
3364
afc064fe 3365#ifdef CONFIG_INTERWORKING
476aed35
JM
3366 if ((mask & WPA_BSS_MASK_INTERNETW) && bss->anqp) {
3367 struct wpa_bss_anqp *anqp = bss->anqp;
5f97dd1c 3368 pos = anqp_add_hex(pos, end, "anqp_venue_name",
476aed35 3369 anqp->venue_name);
5f97dd1c 3370 pos = anqp_add_hex(pos, end, "anqp_network_auth_type",
476aed35 3371 anqp->network_auth_type);
5f97dd1c 3372 pos = anqp_add_hex(pos, end, "anqp_roaming_consortium",
476aed35 3373 anqp->roaming_consortium);
5f97dd1c 3374 pos = anqp_add_hex(pos, end, "anqp_ip_addr_type_availability",
476aed35 3375 anqp->ip_addr_type_availability);
5f97dd1c 3376 pos = anqp_add_hex(pos, end, "anqp_nai_realm",
476aed35
JM
3377 anqp->nai_realm);
3378 pos = anqp_add_hex(pos, end, "anqp_3gpp", anqp->anqp_3gpp);
5f97dd1c 3379 pos = anqp_add_hex(pos, end, "anqp_domain_name",
476aed35 3380 anqp->domain_name);
25471fe3
JK
3381#ifdef CONFIG_HS20
3382 pos = anqp_add_hex(pos, end, "hs20_operator_friendly_name",
476aed35 3383 anqp->hs20_operator_friendly_name);
25471fe3 3384 pos = anqp_add_hex(pos, end, "hs20_wan_metrics",
476aed35 3385 anqp->hs20_wan_metrics);
25471fe3 3386 pos = anqp_add_hex(pos, end, "hs20_connection_capability",
476aed35 3387 anqp->hs20_connection_capability);
25471fe3 3388#endif /* CONFIG_HS20 */
5f97dd1c 3389 }
afc064fe
JM
3390#endif /* CONFIG_INTERWORKING */
3391
c6673429
DS
3392 if (mask & WPA_BSS_MASK_DELIM) {
3393 ret = os_snprintf(pos, end - pos, "====\n");
3394 if (ret < 0 || ret >= end - pos)
3395 return 0;
3396 pos += ret;
3397 }
3398
6fc6879b
JM
3399 return pos - buf;
3400}
3401
3402
61ce9085
DS
3403static int wpa_supplicant_ctrl_iface_bss(struct wpa_supplicant *wpa_s,
3404 const char *cmd, char *buf,
3405 size_t buflen)
3406{
3407 u8 bssid[ETH_ALEN];
3408 size_t i;
3409 struct wpa_bss *bss;
eff1a95b
DS
3410 struct wpa_bss *bsslast = NULL;
3411 struct dl_list *next;
3412 int ret = 0;
3413 int len;
5f97dd1c
DS
3414 char *ctmp;
3415 unsigned long mask = WPA_BSS_MASK_ALL;
61ce9085 3416
eff1a95b
DS
3417 if (os_strncmp(cmd, "RANGE=", 6) == 0) {
3418 if (os_strncmp(cmd + 6, "ALL", 3) == 0) {
3419 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss,
3420 list_id);
3421 bsslast = dl_list_last(&wpa_s->bss_id, struct wpa_bss,
3422 list_id);
3423 } else { /* N1-N2 */
3424 unsigned int id1, id2;
3425
3426 if ((ctmp = os_strchr(cmd + 6, '-')) == NULL) {
3427 wpa_printf(MSG_INFO, "Wrong BSS range "
3428 "format");
3429 return 0;
3430 }
3431
9f42d49c
AS
3432 if (*(cmd + 6) == '-')
3433 id1 = 0;
3434 else
3435 id1 = atoi(cmd + 6);
3436 ctmp++;
3437 if (*ctmp >= '0' && *ctmp <= '9')
3438 id2 = atoi(ctmp);
3439 else
3440 id2 = (unsigned int) -1;
3441 bss = wpa_bss_get_id_range(wpa_s, id1, id2);
3442 if (id2 == (unsigned int) -1)
eff1a95b
DS
3443 bsslast = dl_list_last(&wpa_s->bss_id,
3444 struct wpa_bss,
3445 list_id);
3446 else {
3447 bsslast = wpa_bss_get_id(wpa_s, id2);
3448 if (bsslast == NULL && bss && id2 > id1) {
3449 struct wpa_bss *tmp = bss;
3450 for (;;) {
3451 next = tmp->list_id.next;
3452 if (next == &wpa_s->bss_id)
3453 break;
3454 tmp = dl_list_entry(
3455 next, struct wpa_bss,
3456 list_id);
3457 if (tmp->id > id2)
3458 break;
3459 bsslast = tmp;
3460 }
3461 }
3462 }
3463 }
f330b4b4 3464 } else if (os_strncmp(cmd, "FIRST", 5) == 0)
51a0c3d4 3465 bss = dl_list_first(&wpa_s->bss_id, struct wpa_bss, list_id);
cc03d0fe
AS
3466 else if (os_strncmp(cmd, "LAST", 4) == 0)
3467 bss = dl_list_last(&wpa_s->bss_id, struct wpa_bss, list_id);
61ce9085
DS
3468 else if (os_strncmp(cmd, "ID-", 3) == 0) {
3469 i = atoi(cmd + 3);
3470 bss = wpa_bss_get_id(wpa_s, i);
3471 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
3472 i = atoi(cmd + 5);
3473 bss = wpa_bss_get_id(wpa_s, i);
3474 if (bss) {
eff1a95b 3475 next = bss->list_id.next;
61ce9085
DS
3476 if (next == &wpa_s->bss_id)
3477 bss = NULL;
3478 else
3479 bss = dl_list_entry(next, struct wpa_bss,
3480 list_id);
3481 }
3482#ifdef CONFIG_P2P
3483 } else if (os_strncmp(cmd, "p2p_dev_addr=", 13) == 0) {
3484 if (hwaddr_aton(cmd + 13, bssid) == 0)
3485 bss = wpa_bss_get_p2p_dev_addr(wpa_s, bssid);
3486 else
3487 bss = NULL;
3488#endif /* CONFIG_P2P */
3489 } else if (hwaddr_aton(cmd, bssid) == 0)
3490 bss = wpa_bss_get_bssid(wpa_s, bssid);
3491 else {
3492 struct wpa_bss *tmp;
3493 i = atoi(cmd);
3494 bss = NULL;
3495 dl_list_for_each(tmp, &wpa_s->bss_id, struct wpa_bss, list_id)
3496 {
3497 if (i-- == 0) {
3498 bss = tmp;
3499 break;
3500 }
3501 }
3502 }
3503
5f97dd1c
DS
3504 if ((ctmp = os_strstr(cmd, "MASK=")) != NULL) {
3505 mask = strtoul(ctmp + 5, NULL, 0x10);
3506 if (mask == 0)
3507 mask = WPA_BSS_MASK_ALL;
3508 }
3509
61ce9085
DS
3510 if (bss == NULL)
3511 return 0;
3512
eff1a95b
DS
3513 if (bsslast == NULL)
3514 bsslast = bss;
3515 do {
3516 len = print_bss_info(wpa_s, bss, mask, buf, buflen);
3517 ret += len;
3518 buf += len;
3519 buflen -= len;
cfd42c94
DS
3520 if (bss == bsslast) {
3521 if ((mask & WPA_BSS_MASK_DELIM) && len &&
3522 (bss == dl_list_last(&wpa_s->bss_id,
3523 struct wpa_bss, list_id)))
3524 os_snprintf(buf - 5, 5, "####\n");
eff1a95b 3525 break;
cfd42c94 3526 }
eff1a95b
DS
3527 next = bss->list_id.next;
3528 if (next == &wpa_s->bss_id)
3529 break;
3530 bss = dl_list_entry(next, struct wpa_bss, list_id);
3531 } while (bss && len);
3532
3533 return ret;
61ce9085
DS
3534}
3535
3536
6fc6879b
JM
3537static int wpa_supplicant_ctrl_iface_ap_scan(
3538 struct wpa_supplicant *wpa_s, char *cmd)
3539{
3540 int ap_scan = atoi(cmd);
86b89452 3541 return wpa_supplicant_set_ap_scan(wpa_s, ap_scan);
6fc6879b
JM
3542}
3543
3544
67b9bd08
DS
3545static int wpa_supplicant_ctrl_iface_scan_interval(
3546 struct wpa_supplicant *wpa_s, char *cmd)
3547{
3548 int scan_int = atoi(cmd);
c6e86b63 3549 return wpa_supplicant_set_scan_interval(wpa_s, scan_int);
67b9bd08
DS
3550}
3551
3552
78633c37
SL
3553static int wpa_supplicant_ctrl_iface_bss_expire_age(
3554 struct wpa_supplicant *wpa_s, char *cmd)
3555{
3556 int expire_age = atoi(cmd);
3557 return wpa_supplicant_set_bss_expiration_age(wpa_s, expire_age);
3558}
3559
3560
3561static int wpa_supplicant_ctrl_iface_bss_expire_count(
3562 struct wpa_supplicant *wpa_s, char *cmd)
3563{
3564 int expire_count = atoi(cmd);
3565 return wpa_supplicant_set_bss_expiration_count(wpa_s, expire_count);
3566}
3567
3568
39ee845f
DS
3569static int wpa_supplicant_ctrl_iface_bss_flush(
3570 struct wpa_supplicant *wpa_s, char *cmd)
3571{
3572 int flush_age = atoi(cmd);
3573
3574 if (flush_age == 0)
3575 wpa_bss_flush(wpa_s);
3576 else
3577 wpa_bss_flush_by_age(wpa_s, flush_age);
3578 return 0;
3579}
3580
3581
32d5295f
JM
3582static void wpa_supplicant_ctrl_iface_drop_sa(struct wpa_supplicant *wpa_s)
3583{
32d5295f
JM
3584 wpa_printf(MSG_DEBUG, "Dropping SA without deauthentication");
3585 /* MLME-DELETEKEYS.request */
0382097e
JM
3586 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 0, 0, NULL, 0, NULL, 0);
3587 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 1, 0, NULL, 0, NULL, 0);
3588 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 2, 0, NULL, 0, NULL, 0);
3589 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 3, 0, NULL, 0, NULL, 0);
32d5295f 3590#ifdef CONFIG_IEEE80211W
0382097e
JM
3591 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 4, 0, NULL, 0, NULL, 0);
3592 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, NULL, 5, 0, NULL, 0, NULL, 0);
32d5295f
JM
3593#endif /* CONFIG_IEEE80211W */
3594
3595 wpa_drv_set_key(wpa_s, WPA_ALG_NONE, wpa_s->bssid, 0, 0, NULL, 0, NULL,
3596 0);
3597 /* MLME-SETPROTECTION.request(None) */
3598 wpa_drv_mlme_setprotection(wpa_s, wpa_s->bssid,
3599 MLME_SETPROTECTION_PROTECT_TYPE_NONE,
3600 MLME_SETPROTECTION_KEY_TYPE_PAIRWISE);
3601 wpa_sm_drop_sa(wpa_s->wpa);
3602}
3603
3604
86d4f806
JM
3605static int wpa_supplicant_ctrl_iface_roam(struct wpa_supplicant *wpa_s,
3606 char *addr)
3607{
90b8fc8f
JM
3608#ifdef CONFIG_NO_SCAN_PROCESSING
3609 return -1;
3610#else /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
3611 u8 bssid[ETH_ALEN];
3612 struct wpa_bss *bss;
3613 struct wpa_ssid *ssid = wpa_s->current_ssid;
3614
3615 if (hwaddr_aton(addr, bssid)) {
3616 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: invalid "
3617 "address '%s'", addr);
3618 return -1;
3619 }
3620
3621 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM " MACSTR, MAC2STR(bssid));
3622
2f9b66d3
JM
3623 if (!ssid) {
3624 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: No network "
3625 "configuration known for the target AP");
3626 return -1;
3627 }
3628
3629 bss = wpa_bss_get(wpa_s, bssid, ssid->ssid, ssid->ssid_len);
86d4f806
JM
3630 if (!bss) {
3631 wpa_printf(MSG_DEBUG, "CTRL_IFACE ROAM: Target AP not found "
3632 "from BSS table");
3633 return -1;
3634 }
3635
3636 /*
3637 * TODO: Find best network configuration block from configuration to
3638 * allow roaming to other networks
3639 */
3640
86d4f806
JM
3641 wpa_s->reassociate = 1;
3642 wpa_supplicant_connect(wpa_s, bss, ssid);
3643
3644 return 0;
90b8fc8f 3645#endif /* CONFIG_NO_SCAN_PROCESSING */
86d4f806
JM
3646}
3647
3648
b563b388
JM
3649#ifdef CONFIG_P2P
3650static int p2p_ctrl_find(struct wpa_supplicant *wpa_s, char *cmd)
3651{
3652 unsigned int timeout = atoi(cmd);
3653 enum p2p_discovery_type type = P2P_FIND_START_WITH_FULL;
6d92fa6e
JM
3654 u8 dev_id[ETH_ALEN], *_dev_id = NULL;
3655 char *pos;
05a77b3b 3656 unsigned int search_delay;
b563b388
JM
3657
3658 if (os_strstr(cmd, "type=social"))
3659 type = P2P_FIND_ONLY_SOCIAL;
3660 else if (os_strstr(cmd, "type=progressive"))
3661 type = P2P_FIND_PROGRESSIVE;
3662
6d92fa6e
JM
3663 pos = os_strstr(cmd, "dev_id=");
3664 if (pos) {
3665 pos += 7;
3666 if (hwaddr_aton(pos, dev_id))
3667 return -1;
3668 _dev_id = dev_id;
3669 }
3670
37448ede
JM
3671 pos = os_strstr(cmd, "delay=");
3672 if (pos) {
3673 pos += 6;
3674 search_delay = atoi(pos);
05a77b3b
JM
3675 } else
3676 search_delay = wpas_p2p_search_delay(wpa_s);
37448ede
JM
3677
3678 return wpas_p2p_find(wpa_s, timeout, type, 0, NULL, _dev_id,
3679 search_delay);
b563b388
JM
3680}
3681
3682
3683static int p2p_ctrl_connect(struct wpa_supplicant *wpa_s, char *cmd,
3684 char *buf, size_t buflen)
3685{
3686 u8 addr[ETH_ALEN];
3687 char *pos, *pos2;
3688 char *pin = NULL;
3689 enum p2p_wps_method wps_method;
3690 int new_pin;
3691 int ret;
23c84252 3692 int persistent_group, persistent_id = -1;
b563b388
JM
3693 int join;
3694 int auth;
b31be3a0 3695 int automatic;
b563b388
JM
3696 int go_intent = -1;
3697 int freq = 0;
3bc462cb 3698 int pd;
20ea1ca4 3699 int ht40, vht;
b563b388 3700
23c84252
JM
3701 /* <addr> <"pbc" | "pin" | PIN> [label|display|keypad]
3702 * [persistent|persistent=<network id>]
e2308e4b 3703 * [join] [auth] [go_intent=<0..15>] [freq=<in MHz>] [provdisc]
20ea1ca4 3704 * [ht40] [vht] */
b563b388
JM
3705
3706 if (hwaddr_aton(cmd, addr))
3707 return -1;
3708
3709 pos = cmd + 17;
3710 if (*pos != ' ')
3711 return -1;
3712 pos++;
3713
3714 persistent_group = os_strstr(pos, " persistent") != NULL;
23c84252
JM
3715 pos2 = os_strstr(pos, " persistent=");
3716 if (pos2) {
3717 struct wpa_ssid *ssid;
3718 persistent_id = atoi(pos2 + 12);
3719 ssid = wpa_config_get_network(wpa_s->conf, persistent_id);
3720 if (ssid == NULL || ssid->disabled != 2 ||
3721 ssid->mode != WPAS_MODE_P2P_GO) {
3722 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find "
3723 "SSID id=%d for persistent P2P group (GO)",
3724 persistent_id);
3725 return -1;
3726 }
3727 }
b563b388
JM
3728 join = os_strstr(pos, " join") != NULL;
3729 auth = os_strstr(pos, " auth") != NULL;
b31be3a0 3730 automatic = os_strstr(pos, " auto") != NULL;
3bc462cb 3731 pd = os_strstr(pos, " provdisc") != NULL;
20ea1ca4
EP
3732 vht = (os_strstr(cmd, " vht") != NULL) || wpa_s->conf->p2p_go_vht;
3733 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
3734 vht;
b563b388
JM
3735
3736 pos2 = os_strstr(pos, " go_intent=");
3737 if (pos2) {
3738 pos2 += 11;
3739 go_intent = atoi(pos2);
3740 if (go_intent < 0 || go_intent > 15)
3741 return -1;
3742 }
3743
3744 pos2 = os_strstr(pos, " freq=");
3745 if (pos2) {
3746 pos2 += 6;
3747 freq = atoi(pos2);
3748 if (freq <= 0)
3749 return -1;
3750 }
3751
3752 if (os_strncmp(pos, "pin", 3) == 0) {
3753 /* Request random PIN (to be displayed) and enable the PIN */
3754 wps_method = WPS_PIN_DISPLAY;
3755 } else if (os_strncmp(pos, "pbc", 3) == 0) {
3756 wps_method = WPS_PBC;
3757 } else {
3758 pin = pos;
3759 pos = os_strchr(pin, ' ');
3760 wps_method = WPS_PIN_KEYPAD;
3761 if (pos) {
3762 *pos++ = '\0';
07fecd39 3763 if (os_strncmp(pos, "display", 7) == 0)
b563b388
JM
3764 wps_method = WPS_PIN_DISPLAY;
3765 }
dcc33057 3766 if (!wps_pin_str_valid(pin)) {
36ebf7a1
MH
3767 os_memcpy(buf, "FAIL-INVALID-PIN\n", 17);
3768 return 17;
3769 }
b563b388
JM
3770 }
3771
3772 new_pin = wpas_p2p_connect(wpa_s, addr, pin, wps_method,
b31be3a0 3773 persistent_group, automatic, join,
e2308e4b 3774 auth, go_intent, freq, persistent_id, pd,
20ea1ca4 3775 ht40, vht);
d054a462
JM
3776 if (new_pin == -2) {
3777 os_memcpy(buf, "FAIL-CHANNEL-UNAVAILABLE\n", 25);
3778 return 25;
3779 }
3780 if (new_pin == -3) {
3781 os_memcpy(buf, "FAIL-CHANNEL-UNSUPPORTED\n", 25);
3782 return 25;
3783 }
b563b388
JM
3784 if (new_pin < 0)
3785 return -1;
3786 if (wps_method == WPS_PIN_DISPLAY && pin == NULL) {
3787 ret = os_snprintf(buf, buflen, "%08d", new_pin);
3788 if (ret < 0 || (size_t) ret >= buflen)
3789 return -1;
3790 return ret;
3791 }
3792
3793 os_memcpy(buf, "OK\n", 3);
3794 return 3;
3795}
3796
3797
3798static int p2p_ctrl_listen(struct wpa_supplicant *wpa_s, char *cmd)
3799{
3800 unsigned int timeout = atoi(cmd);
3801 return wpas_p2p_listen(wpa_s, timeout);
3802}
3803
3804
3805static int p2p_ctrl_prov_disc(struct wpa_supplicant *wpa_s, char *cmd)
3806{
3807 u8 addr[ETH_ALEN];
3808 char *pos;
0918c4bf 3809 enum wpas_p2p_prov_disc_use use = WPAS_P2P_PD_FOR_GO_NEG;
b563b388 3810
0918c4bf 3811 /* <addr> <config method> [join|auto] */
b563b388
JM
3812
3813 if (hwaddr_aton(cmd, addr))
3814 return -1;
3815
3816 pos = cmd + 17;
3817 if (*pos != ' ')
3818 return -1;
3819 pos++;
3820
0918c4bf
JM
3821 if (os_strstr(pos, " join") != NULL)
3822 use = WPAS_P2P_PD_FOR_JOIN;
3823 else if (os_strstr(pos, " auto") != NULL)
3824 use = WPAS_P2P_PD_AUTO;
3825
3826 return wpas_p2p_prov_disc(wpa_s, addr, pos, use);
b563b388
JM
3827}
3828
3829
3830static int p2p_get_passphrase(struct wpa_supplicant *wpa_s, char *buf,
3831 size_t buflen)
3832{
3833 struct wpa_ssid *ssid = wpa_s->current_ssid;
3834
3835 if (ssid == NULL || ssid->mode != WPAS_MODE_P2P_GO ||
3836 ssid->passphrase == NULL)
3837 return -1;
3838
3839 os_strlcpy(buf, ssid->passphrase, buflen);
3840 return os_strlen(buf);
3841}
3842
3843
3844static int p2p_ctrl_serv_disc_req(struct wpa_supplicant *wpa_s, char *cmd,
3845 char *buf, size_t buflen)
3846{
3847 u64 ref;
3848 int res;
3849 u8 dst_buf[ETH_ALEN], *dst;
3850 struct wpabuf *tlvs;
3851 char *pos;
3852 size_t len;
3853
3854 if (hwaddr_aton(cmd, dst_buf))
3855 return -1;
3856 dst = dst_buf;
3857 if (dst[0] == 0 && dst[1] == 0 && dst[2] == 0 &&
3858 dst[3] == 0 && dst[4] == 0 && dst[5] == 0)
3859 dst = NULL;
3860 pos = cmd + 17;
3861 if (*pos != ' ')
3862 return -1;
3863 pos++;
3864
3865 if (os_strncmp(pos, "upnp ", 5) == 0) {
3866 u8 version;
3867 pos += 5;
3868 if (hexstr2bin(pos, &version, 1) < 0)
3869 return -1;
3870 pos += 2;
3871 if (*pos != ' ')
3872 return -1;
3873 pos++;
7165c5dc 3874 ref = wpas_p2p_sd_request_upnp(wpa_s, dst, version, pos);
347d6a5b
JM
3875#ifdef CONFIG_WIFI_DISPLAY
3876 } else if (os_strncmp(pos, "wifi-display ", 13) == 0) {
3877 ref = wpas_p2p_sd_request_wifi_display(wpa_s, dst, pos + 13);
3878#endif /* CONFIG_WIFI_DISPLAY */
b563b388
JM
3879 } else {
3880 len = os_strlen(pos);
3881 if (len & 1)
3882 return -1;
3883 len /= 2;
3884 tlvs = wpabuf_alloc(len);
3885 if (tlvs == NULL)
3886 return -1;
3887 if (hexstr2bin(pos, wpabuf_put(tlvs, len), len) < 0) {
3888 wpabuf_free(tlvs);
3889 return -1;
3890 }
3891
7165c5dc 3892 ref = wpas_p2p_sd_request(wpa_s, dst, tlvs);
b563b388
JM
3893 wpabuf_free(tlvs);
3894 }
7165c5dc
JM
3895 if (ref == 0)
3896 return -1;
b563b388
JM
3897 res = os_snprintf(buf, buflen, "%llx", (long long unsigned) ref);
3898 if (res < 0 || (unsigned) res >= buflen)
3899 return -1;
3900 return res;
3901}
3902
3903
3904static int p2p_ctrl_serv_disc_cancel_req(struct wpa_supplicant *wpa_s,
3905 char *cmd)
3906{
3907 long long unsigned val;
3908 u64 req;
3909 if (sscanf(cmd, "%llx", &val) != 1)
3910 return -1;
3911 req = val;
7165c5dc 3912 return wpas_p2p_sd_cancel_request(wpa_s, req);
b563b388
JM
3913}
3914
3915
3916static int p2p_ctrl_serv_disc_resp(struct wpa_supplicant *wpa_s, char *cmd)
3917{
3918 int freq;
d25f7212 3919 u8 dst[ETH_ALEN];
b563b388
JM
3920 u8 dialog_token;
3921 struct wpabuf *resp_tlvs;
3922 char *pos, *pos2;
3923 size_t len;
3924
3925 pos = os_strchr(cmd, ' ');
3926 if (pos == NULL)
3927 return -1;
3928 *pos++ = '\0';
3929 freq = atoi(cmd);
3930 if (freq == 0)
3931 return -1;
3932
d25f7212 3933 if (hwaddr_aton(pos, dst))
b563b388 3934 return -1;
b563b388
JM
3935 pos += 17;
3936 if (*pos != ' ')
3937 return -1;
3938 pos++;
3939
3940 pos2 = os_strchr(pos, ' ');
3941 if (pos2 == NULL)
3942 return -1;
3943 *pos2++ = '\0';
3944 dialog_token = atoi(pos);
3945
3946 len = os_strlen(pos2);
3947 if (len & 1)
3948 return -1;
3949 len /= 2;
3950 resp_tlvs = wpabuf_alloc(len);
3951 if (resp_tlvs == NULL)
3952 return -1;
3953 if (hexstr2bin(pos2, wpabuf_put(resp_tlvs, len), len) < 0) {
3954 wpabuf_free(resp_tlvs);
3955 return -1;
3956 }
3957
3958 wpas_p2p_sd_response(wpa_s, freq, dst, dialog_token, resp_tlvs);
3959 wpabuf_free(resp_tlvs);
3960 return 0;
3961}
3962
3963
3964static int p2p_ctrl_serv_disc_external(struct wpa_supplicant *wpa_s,
3965 char *cmd)
3966{
28ef705d
GB
3967 if (os_strcmp(cmd, "0") && os_strcmp(cmd, "1"))
3968 return -1;
b563b388
JM
3969 wpa_s->p2p_sd_over_ctrl_iface = atoi(cmd);
3970 return 0;
3971}
3972
3973
3974static int p2p_ctrl_service_add_bonjour(struct wpa_supplicant *wpa_s,
3975 char *cmd)
3976{
3977 char *pos;
3978 size_t len;
3979 struct wpabuf *query, *resp;
3980
3981 pos = os_strchr(cmd, ' ');
3982 if (pos == NULL)
3983 return -1;
3984 *pos++ = '\0';
3985
3986 len = os_strlen(cmd);
3987 if (len & 1)
3988 return -1;
3989 len /= 2;
3990 query = wpabuf_alloc(len);
3991 if (query == NULL)
3992 return -1;
3993 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
3994 wpabuf_free(query);
3995 return -1;
3996 }
3997
3998 len = os_strlen(pos);
3999 if (len & 1) {
4000 wpabuf_free(query);
4001 return -1;
4002 }
4003 len /= 2;
4004 resp = wpabuf_alloc(len);
4005 if (resp == NULL) {
4006 wpabuf_free(query);
4007 return -1;
4008 }
4009 if (hexstr2bin(pos, wpabuf_put(resp, len), len) < 0) {
4010 wpabuf_free(query);
4011 wpabuf_free(resp);
4012 return -1;
4013 }
4014
4015 if (wpas_p2p_service_add_bonjour(wpa_s, query, resp) < 0) {
4016 wpabuf_free(query);
4017 wpabuf_free(resp);
4018 return -1;
4019 }
4020 return 0;
4021}
4022
4023
4024static int p2p_ctrl_service_add_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4025{
4026 char *pos;
4027 u8 version;
4028
4029 pos = os_strchr(cmd, ' ');
4030 if (pos == NULL)
4031 return -1;
4032 *pos++ = '\0';
4033
4034 if (hexstr2bin(cmd, &version, 1) < 0)
4035 return -1;
4036
4037 return wpas_p2p_service_add_upnp(wpa_s, version, pos);
4038}
4039
4040
4041static int p2p_ctrl_service_add(struct wpa_supplicant *wpa_s, char *cmd)
4042{
4043 char *pos;
4044
4045 pos = os_strchr(cmd, ' ');
4046 if (pos == NULL)
4047 return -1;
4048 *pos++ = '\0';
4049
4050 if (os_strcmp(cmd, "bonjour") == 0)
4051 return p2p_ctrl_service_add_bonjour(wpa_s, pos);
4052 if (os_strcmp(cmd, "upnp") == 0)
4053 return p2p_ctrl_service_add_upnp(wpa_s, pos);
4054 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4055 return -1;
4056}
4057
4058
4059static int p2p_ctrl_service_del_bonjour(struct wpa_supplicant *wpa_s,
4060 char *cmd)
4061{
4062 size_t len;
4063 struct wpabuf *query;
4064 int ret;
4065
4066 len = os_strlen(cmd);
4067 if (len & 1)
4068 return -1;
4069 len /= 2;
4070 query = wpabuf_alloc(len);
4071 if (query == NULL)
4072 return -1;
4073 if (hexstr2bin(cmd, wpabuf_put(query, len), len) < 0) {
4074 wpabuf_free(query);
4075 return -1;
4076 }
4077
4078 ret = wpas_p2p_service_del_bonjour(wpa_s, query);
4079 wpabuf_free(query);
4080 return ret;
4081}
4082
4083
4084static int p2p_ctrl_service_del_upnp(struct wpa_supplicant *wpa_s, char *cmd)
4085{
4086 char *pos;
4087 u8 version;
4088
4089 pos = os_strchr(cmd, ' ');
4090 if (pos == NULL)
4091 return -1;
4092 *pos++ = '\0';
4093
4094 if (hexstr2bin(cmd, &version, 1) < 0)
4095 return -1;
4096
4097 return wpas_p2p_service_del_upnp(wpa_s, version, pos);
4098}
4099
4100
4101static int p2p_ctrl_service_del(struct wpa_supplicant *wpa_s, char *cmd)
4102{
4103 char *pos;
4104
4105 pos = os_strchr(cmd, ' ');
4106 if (pos == NULL)
4107 return -1;
4108 *pos++ = '\0';
4109
4110 if (os_strcmp(cmd, "bonjour") == 0)
4111 return p2p_ctrl_service_del_bonjour(wpa_s, pos);
4112 if (os_strcmp(cmd, "upnp") == 0)
4113 return p2p_ctrl_service_del_upnp(wpa_s, pos);
4114 wpa_printf(MSG_DEBUG, "Unknown service '%s'", cmd);
4115 return -1;
4116}
4117
4118
4119static int p2p_ctrl_reject(struct wpa_supplicant *wpa_s, char *cmd)
4120{
4121 u8 addr[ETH_ALEN];
4122
4123 /* <addr> */
4124
4125 if (hwaddr_aton(cmd, addr))
4126 return -1;
4127
4128 return wpas_p2p_reject(wpa_s, addr);
4129}
4130
4131
4132static int p2p_ctrl_invite_persistent(struct wpa_supplicant *wpa_s, char *cmd)
4133{
4134 char *pos;
4135 int id;
4136 struct wpa_ssid *ssid;
54c61e6e 4137 u8 *_peer = NULL, peer[ETH_ALEN];
f5877af0 4138 int freq = 0, pref_freq = 0;
20ea1ca4 4139 int ht40, vht;
b563b388
JM
4140
4141 id = atoi(cmd);
4142 pos = os_strstr(cmd, " peer=");
4143 if (pos) {
4144 pos += 6;
4145 if (hwaddr_aton(pos, peer))
4146 return -1;
54c61e6e 4147 _peer = peer;
b563b388
JM
4148 }
4149 ssid = wpa_config_get_network(wpa_s->conf, id);
4150 if (ssid == NULL || ssid->disabled != 2) {
4151 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4152 "for persistent P2P group",
4153 id);
4154 return -1;
4155 }
4156
4d32c0c4
JM
4157 pos = os_strstr(cmd, " freq=");
4158 if (pos) {
4159 pos += 6;
4160 freq = atoi(pos);
4161 if (freq <= 0)
4162 return -1;
4163 }
4164
f5877af0
JM
4165 pos = os_strstr(cmd, " pref=");
4166 if (pos) {
4167 pos += 6;
4168 pref_freq = atoi(pos);
4169 if (pref_freq <= 0)
4170 return -1;
4171 }
4172
20ea1ca4
EP
4173 vht = (os_strstr(cmd, " vht") != NULL) || wpa_s->conf->p2p_go_vht;
4174 ht40 = (os_strstr(cmd, " ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4175 vht;
4d32c0c4 4176
20ea1ca4
EP
4177 return wpas_p2p_invite(wpa_s, _peer, ssid, NULL, freq, ht40, vht,
4178 pref_freq);
b563b388
JM
4179}
4180
4181
4182static int p2p_ctrl_invite_group(struct wpa_supplicant *wpa_s, char *cmd)
4183{
4184 char *pos;
4185 u8 peer[ETH_ALEN], go_dev_addr[ETH_ALEN], *go_dev = NULL;
4186
4187 pos = os_strstr(cmd, " peer=");
4188 if (!pos)
4189 return -1;
4190
4191 *pos = '\0';
4192 pos += 6;
4193 if (hwaddr_aton(pos, peer)) {
4194 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'", pos);
4195 return -1;
4196 }
4197
4198 pos = os_strstr(pos, " go_dev_addr=");
4199 if (pos) {
4200 pos += 13;
4201 if (hwaddr_aton(pos, go_dev_addr)) {
4202 wpa_printf(MSG_DEBUG, "P2P: Invalid MAC address '%s'",
4203 pos);
4204 return -1;
4205 }
4206 go_dev = go_dev_addr;
4207 }
4208
4209 return wpas_p2p_invite_group(wpa_s, cmd, peer, go_dev);
4210}
4211
4212
4213static int p2p_ctrl_invite(struct wpa_supplicant *wpa_s, char *cmd)
4214{
4215 if (os_strncmp(cmd, "persistent=", 11) == 0)
4216 return p2p_ctrl_invite_persistent(wpa_s, cmd + 11);
4217 if (os_strncmp(cmd, "group=", 6) == 0)
4218 return p2p_ctrl_invite_group(wpa_s, cmd + 6);
4219
4220 return -1;
4221}
4222
4223
4224static int p2p_ctrl_group_add_persistent(struct wpa_supplicant *wpa_s,
20ea1ca4
EP
4225 char *cmd, int freq, int ht40,
4226 int vht)
b563b388
JM
4227{
4228 int id;
4229 struct wpa_ssid *ssid;
4230
4231 id = atoi(cmd);
4232 ssid = wpa_config_get_network(wpa_s->conf, id);
4233 if (ssid == NULL || ssid->disabled != 2) {
4234 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Could not find SSID id=%d "
4235 "for persistent P2P group",
4236 id);
4237 return -1;
4238 }
4239
20ea1ca4
EP
4240 return wpas_p2p_group_add_persistent(wpa_s, ssid, 0, freq, ht40, vht,
4241 NULL, 0);
b563b388
JM
4242}
4243
4244
4245static int p2p_ctrl_group_add(struct wpa_supplicant *wpa_s, char *cmd)
4246{
20ea1ca4 4247 int freq = 0, ht40, vht;
b563b388
JM
4248 char *pos;
4249
4250 pos = os_strstr(cmd, "freq=");
4251 if (pos)
4252 freq = atoi(pos + 5);
4253
20ea1ca4
EP
4254 vht = (os_strstr(cmd, "vht") != NULL) || wpa_s->conf->p2p_go_vht;
4255 ht40 = (os_strstr(cmd, "ht40") != NULL) || wpa_s->conf->p2p_go_ht40 ||
4256 vht;
7aeac985 4257
b563b388 4258 if (os_strncmp(cmd, "persistent=", 11) == 0)
7aeac985 4259 return p2p_ctrl_group_add_persistent(wpa_s, cmd + 11, freq,
20ea1ca4 4260 ht40, vht);
b563b388
JM
4261 if (os_strcmp(cmd, "persistent") == 0 ||
4262 os_strncmp(cmd, "persistent ", 11) == 0)
20ea1ca4 4263 return wpas_p2p_group_add(wpa_s, 1, freq, ht40, vht);
b563b388 4264 if (os_strncmp(cmd, "freq=", 5) == 0)
20ea1ca4 4265 return wpas_p2p_group_add(wpa_s, 0, freq, ht40, vht);
7aeac985 4266 if (ht40)
20ea1ca4 4267 return wpas_p2p_group_add(wpa_s, 0, freq, ht40, vht);
b563b388
JM
4268
4269 wpa_printf(MSG_DEBUG, "CTRL: Invalid P2P_GROUP_ADD parameters '%s'",
4270 cmd);
4271 return -1;
4272}
4273
4274
4275static int p2p_ctrl_peer(struct wpa_supplicant *wpa_s, char *cmd,
4276 char *buf, size_t buflen)
4277{
4278 u8 addr[ETH_ALEN], *addr_ptr;
b3ffc80b
JM
4279 int next, res;
4280 const struct p2p_peer_info *info;
4281 char *pos, *end;
4282 char devtype[WPS_DEV_TYPE_BUFSIZE];
87f841a1 4283 struct wpa_ssid *ssid;
f3989ced 4284 size_t i;
b563b388
JM
4285
4286 if (!wpa_s->global->p2p)
4287 return -1;
4288
4289 if (os_strcmp(cmd, "FIRST") == 0) {
4290 addr_ptr = NULL;
4291 next = 0;
4292 } else if (os_strncmp(cmd, "NEXT-", 5) == 0) {
4293 if (hwaddr_aton(cmd + 5, addr) < 0)
4294 return -1;
4295 addr_ptr = addr;
4296 next = 1;
4297 } else {
4298 if (hwaddr_aton(cmd, addr) < 0)
4299 return -1;
4300 addr_ptr = addr;
4301 next = 0;
4302 }
4303
b3ffc80b
JM
4304 info = p2p_get_peer_info(wpa_s->global->p2p, addr_ptr, next);
4305 if (info == NULL)
4306 return -1;
4307
4308 pos = buf;
4309 end = buf + buflen;
4310
4311 res = os_snprintf(pos, end - pos, MACSTR "\n"
4312 "pri_dev_type=%s\n"
4313 "device_name=%s\n"
4314 "manufacturer=%s\n"
4315 "model_name=%s\n"
4316 "model_number=%s\n"
4317 "serial_number=%s\n"
4318 "config_methods=0x%x\n"
4319 "dev_capab=0x%x\n"
4320 "group_capab=0x%x\n"
4321 "level=%d\n",
4322 MAC2STR(info->p2p_device_addr),
4323 wps_dev_type_bin2str(info->pri_dev_type,
4324 devtype, sizeof(devtype)),
4325 info->device_name,
4326 info->manufacturer,
4327 info->model_name,
4328 info->model_number,
4329 info->serial_number,
4330 info->config_methods,
4331 info->dev_capab,
4332 info->group_capab,
4333 info->level);
4334 if (res < 0 || res >= end - pos)
4335 return pos - buf;
4336 pos += res;
4337
f3989ced
JM
4338 for (i = 0; i < info->wps_sec_dev_type_list_len / WPS_DEV_TYPE_LEN; i++)
4339 {
4340 const u8 *t;
4341 t = &info->wps_sec_dev_type_list[i * WPS_DEV_TYPE_LEN];
4342 res = os_snprintf(pos, end - pos, "sec_dev_type=%s\n",
4343 wps_dev_type_bin2str(t, devtype,
4344 sizeof(devtype)));
4345 if (res < 0 || res >= end - pos)
4346 return pos - buf;
4347 pos += res;
4348 }
4349
c427ac92 4350 ssid = wpas_p2p_get_persistent(wpa_s, info->p2p_device_addr, NULL, 0);
87f841a1
JM
4351 if (ssid) {
4352 res = os_snprintf(pos, end - pos, "persistent=%d\n", ssid->id);
4353 if (res < 0 || res >= end - pos)
4354 return pos - buf;
4355 pos += res;
4356 }
4357
b3ffc80b
JM
4358 res = p2p_get_peer_info_txt(info, pos, end - pos);
4359 if (res < 0)
87f841a1 4360 return pos - buf;
b3ffc80b
JM
4361 pos += res;
4362
4363 return pos - buf;
b563b388
JM
4364}
4365
4366
6f3bc72b
JM
4367static int p2p_ctrl_disallow_freq(struct wpa_supplicant *wpa_s,
4368 const char *param)
4369{
af8a827b 4370 unsigned int i;
6f3bc72b
JM
4371
4372 if (wpa_s->global->p2p == NULL)
4373 return -1;
4374
af8a827b
JM
4375 if (freq_range_list_parse(&wpa_s->global->p2p_disallow_freq, param) < 0)
4376 return -1;
6f3bc72b 4377
af8a827b
JM
4378 for (i = 0; i < wpa_s->global->p2p_disallow_freq.num; i++) {
4379 struct wpa_freq_range *freq;
4380 freq = &wpa_s->global->p2p_disallow_freq.range[i];
6f3bc72b 4381 wpa_printf(MSG_DEBUG, "P2P: Disallowed frequency range %u-%u",
af8a827b 4382 freq->min, freq->max);
6f3bc72b
JM
4383 }
4384
6f3bc72b
JM
4385 wpas_p2p_update_channel_list(wpa_s);
4386 return 0;
4387}
4388
4389
b563b388
JM
4390static int p2p_ctrl_set(struct wpa_supplicant *wpa_s, char *cmd)
4391{
4392 char *param;
4393
4394 if (wpa_s->global->p2p == NULL)
4395 return -1;
4396
4397 param = os_strchr(cmd, ' ');
4398 if (param == NULL)
4399 return -1;
4400 *param++ = '\0';
4401
4402 if (os_strcmp(cmd, "discoverability") == 0) {
4403 p2p_set_client_discoverability(wpa_s->global->p2p,
4404 atoi(param));
4405 return 0;
4406 }
4407
4408 if (os_strcmp(cmd, "managed") == 0) {
4409 p2p_set_managed_oper(wpa_s->global->p2p, atoi(param));
4410 return 0;
4411 }
4412
4413 if (os_strcmp(cmd, "listen_channel") == 0) {
4414 return p2p_set_listen_channel(wpa_s->global->p2p, 81,
4415 atoi(param));
4416 }
4417
4418 if (os_strcmp(cmd, "ssid_postfix") == 0) {
4419 return p2p_set_ssid_postfix(wpa_s->global->p2p, (u8 *) param,
4420 os_strlen(param));
4421 }
4422
4423 if (os_strcmp(cmd, "noa") == 0) {
4424 char *pos;
4425 int count, start, duration;
4426 /* GO NoA parameters: count,start_offset(ms),duration(ms) */
4427 count = atoi(param);
4428 pos = os_strchr(param, ',');
4429 if (pos == NULL)
4430 return -1;
4431 pos++;
4432 start = atoi(pos);
4433 pos = os_strchr(pos, ',');
4434 if (pos == NULL)
4435 return -1;
4436 pos++;
4437 duration = atoi(pos);
4438 if (count < 0 || count > 255 || start < 0 || duration < 0)
4439 return -1;
4440 if (count == 0 && duration > 0)
4441 return -1;
4442 wpa_printf(MSG_DEBUG, "CTRL_IFACE: P2P_SET GO NoA: count=%d "
4443 "start=%d duration=%d", count, start, duration);
aefb53bd 4444 return wpas_p2p_set_noa(wpa_s, count, start, duration);
b563b388
JM
4445 }
4446
c381508d
JM
4447 if (os_strcmp(cmd, "ps") == 0)
4448 return wpa_drv_set_p2p_powersave(wpa_s, atoi(param), -1, -1);
4449
4450 if (os_strcmp(cmd, "oppps") == 0)
4451 return wpa_drv_set_p2p_powersave(wpa_s, -1, atoi(param), -1);
4452
4453 if (os_strcmp(cmd, "ctwindow") == 0)
4454 return wpa_drv_set_p2p_powersave(wpa_s, -1, -1, atoi(param));
4455
b563b388
JM
4456 if (os_strcmp(cmd, "disabled") == 0) {
4457 wpa_s->global->p2p_disabled = atoi(param);
4458 wpa_printf(MSG_DEBUG, "P2P functionality %s",
4459 wpa_s->global->p2p_disabled ?
4460 "disabled" : "enabled");
4461 if (wpa_s->global->p2p_disabled) {
4462 wpas_p2p_stop_find(wpa_s);
108def93 4463 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
b563b388
JM
4464 p2p_flush(wpa_s->global->p2p);
4465 }
4466 return 0;
4467 }
4468
b9cfc09a
JJ
4469 if (os_strcmp(cmd, "conc_pref") == 0) {
4470 if (os_strcmp(param, "sta") == 0)
4471 wpa_s->global->conc_pref = WPA_CONC_PREF_STA;
4472 else if (os_strcmp(param, "p2p") == 0)
4473 wpa_s->global->conc_pref = WPA_CONC_PREF_P2P;
4474 else {
4475 wpa_printf(MSG_INFO, "Invalid conc_pref value");
4476 return -1;
4477 }
4478 wpa_printf(MSG_DEBUG, "Single channel concurrency preference: "
4479 "%s", param);
4480 return 0;
4481 }
4482
6e6963ea
JM
4483 if (os_strcmp(cmd, "force_long_sd") == 0) {
4484 wpa_s->force_long_sd = atoi(param);
4485 return 0;
4486 }
4487
80c9582a
JM
4488 if (os_strcmp(cmd, "peer_filter") == 0) {
4489 u8 addr[ETH_ALEN];
4490 if (hwaddr_aton(param, addr))
4491 return -1;
4492 p2p_set_peer_filter(wpa_s->global->p2p, addr);
4493 return 0;
4494 }
4495
72044390
JM
4496 if (os_strcmp(cmd, "cross_connect") == 0)
4497 return wpas_p2p_set_cross_connect(wpa_s, atoi(param));
4498
eea2fd9e
JM
4499 if (os_strcmp(cmd, "go_apsd") == 0) {
4500 if (os_strcmp(param, "disable") == 0)
4501 wpa_s->set_ap_uapsd = 0;
4502 else {
4503 wpa_s->set_ap_uapsd = 1;
4504 wpa_s->ap_uapsd = atoi(param);
4505 }
4506 return 0;
4507 }
4508
4509 if (os_strcmp(cmd, "client_apsd") == 0) {
4510 if (os_strcmp(param, "disable") == 0)
4511 wpa_s->set_sta_uapsd = 0;
4512 else {
4513 int be, bk, vi, vo;
4514 char *pos;
4515 /* format: BE,BK,VI,VO;max SP Length */
4516 be = atoi(param);
4517 pos = os_strchr(param, ',');
4518 if (pos == NULL)
4519 return -1;
4520 pos++;
4521 bk = atoi(pos);
4522 pos = os_strchr(pos, ',');
4523 if (pos == NULL)
4524 return -1;
4525 pos++;
4526 vi = atoi(pos);
4527 pos = os_strchr(pos, ',');
4528 if (pos == NULL)
4529 return -1;
4530 pos++;
4531 vo = atoi(pos);
4532 /* ignore max SP Length for now */
4533
4534 wpa_s->set_sta_uapsd = 1;
4535 wpa_s->sta_uapsd = 0;
4536 if (be)
4537 wpa_s->sta_uapsd |= BIT(0);
4538 if (bk)
4539 wpa_s->sta_uapsd |= BIT(1);
4540 if (vi)
4541 wpa_s->sta_uapsd |= BIT(2);
4542 if (vo)
4543 wpa_s->sta_uapsd |= BIT(3);
4544 }
4545 return 0;
4546 }
4547
6f3bc72b
JM
4548 if (os_strcmp(cmd, "disallow_freq") == 0)
4549 return p2p_ctrl_disallow_freq(wpa_s, param);
4550
96beff11
JM
4551 if (os_strcmp(cmd, "disc_int") == 0) {
4552 int min_disc_int, max_disc_int, max_disc_tu;
4553 char *pos;
4554
4555 pos = param;
4556
4557 min_disc_int = atoi(pos);
4558 pos = os_strchr(pos, ' ');
4559 if (pos == NULL)
4560 return -1;
4561 *pos++ = '\0';
4562
4563 max_disc_int = atoi(pos);
4564 pos = os_strchr(pos, ' ');
4565 if (pos == NULL)
4566 return -1;
4567 *pos++ = '\0';
4568
4569 max_disc_tu = atoi(pos);
4570
4571 return p2p_set_disc_int(wpa_s->global->p2p, min_disc_int,
4572 max_disc_int, max_disc_tu);
4573 }
4574
05766ed8
JM
4575 if (os_strcmp(cmd, "per_sta_psk") == 0) {
4576 wpa_s->global->p2p_per_sta_psk = !!atoi(param);
4577 return 0;
4578 }
4579
b563b388
JM
4580 wpa_printf(MSG_DEBUG, "CTRL_IFACE: Unknown P2P_SET field value '%s'",
4581 cmd);
4582
4583 return -1;
4584}
4585
4586
acb54643
JM
4587static void p2p_ctrl_flush(struct wpa_supplicant *wpa_s)
4588{
4589 os_memset(wpa_s->p2p_auth_invite, 0, ETH_ALEN);
4590 wpa_s->force_long_sd = 0;
4591 if (wpa_s->global->p2p)
4592 p2p_flush(wpa_s->global->p2p);
4593}
4594
4595
b563b388
JM
4596static int p2p_ctrl_presence_req(struct wpa_supplicant *wpa_s, char *cmd)
4597{
4598 char *pos, *pos2;
4599 unsigned int dur1 = 0, int1 = 0, dur2 = 0, int2 = 0;
4600
4601 if (cmd[0]) {
4602 pos = os_strchr(cmd, ' ');
4603 if (pos == NULL)
4604 return -1;
4605 *pos++ = '\0';
4606 dur1 = atoi(cmd);
4607
4608 pos2 = os_strchr(pos, ' ');
4609 if (pos2)
4610 *pos2++ = '\0';
4611 int1 = atoi(pos);
4612 } else
4613 pos2 = NULL;
4614
4615 if (pos2) {
4616 pos = os_strchr(pos2, ' ');
4617 if (pos == NULL)
4618 return -1;
4619 *pos++ = '\0';
4620 dur2 = atoi(pos2);
4621 int2 = atoi(pos);
4622 }
4623
4624 return wpas_p2p_presence_req(wpa_s, dur1, int1, dur2, int2);
4625}
4626
4627
4628static int p2p_ctrl_ext_listen(struct wpa_supplicant *wpa_s, char *cmd)
4629{
4630 char *pos;
4631 unsigned int period = 0, interval = 0;
4632
4633 if (cmd[0]) {
4634 pos = os_strchr(cmd, ' ');
4635 if (pos == NULL)
4636 return -1;
4637 *pos++ = '\0';
4638 period = atoi(cmd);
4639 interval = atoi(pos);
4640 }
4641
4642 return wpas_p2p_ext_listen(wpa_s, period, interval);
4643}
4644
f2c56602
JM
4645
4646static int p2p_ctrl_remove_client(struct wpa_supplicant *wpa_s, const char *cmd)
4647{
4648 const char *pos;
4649 u8 peer[ETH_ALEN];
4650 int iface_addr = 0;
4651
4652 pos = cmd;
4653 if (os_strncmp(pos, "iface=", 6) == 0) {
4654 iface_addr = 1;
4655 pos += 6;
4656 }
4657 if (hwaddr_aton(pos, peer))
4658 return -1;
4659
4660 wpas_p2p_remove_client(wpa_s, peer, iface_addr);
4661 return 0;
4662}
4663
b563b388
JM
4664#endif /* CONFIG_P2P */
4665
4666
356d1488
JM
4667static int * freq_range_to_channel_list(struct wpa_supplicant *wpa_s, char *val)
4668{
4669 struct wpa_freq_range_list ranges;
4670 int *freqs = NULL;
4671 struct hostapd_hw_modes *mode;
4672 u16 i;
4673
4674 if (wpa_s->hw.modes == NULL)
4675 return NULL;
4676
4677 os_memset(&ranges, 0, sizeof(ranges));
4678 if (freq_range_list_parse(&ranges, val) < 0)
4679 return NULL;
4680
4681 for (i = 0; i < wpa_s->hw.num_modes; i++) {
4682 int j;
4683
4684 mode = &wpa_s->hw.modes[i];
4685 for (j = 0; j < mode->num_channels; j++) {
4686 unsigned int freq;
4687
4688 if (mode->channels[j].flag & HOSTAPD_CHAN_DISABLED)
4689 continue;
4690
4691 freq = mode->channels[j].freq;
4692 if (!freq_range_list_includes(&ranges, freq))
4693 continue;
4694
4695 int_array_add_unique(&freqs, freq);
4696 }
4697 }
4698
4699 os_free(ranges.range);
4700 return freqs;
4701}
4702
4703
afc064fe 4704#ifdef CONFIG_INTERWORKING
356d1488
JM
4705
4706static int ctrl_interworking_select(struct wpa_supplicant *wpa_s, char *param)
4707{
4708 int auto_sel = 0;
4709 int *freqs = NULL;
4710
4711 if (param) {
4712 char *pos;
4713
4714 auto_sel = os_strstr(param, "auto") != NULL;
4715
4716 pos = os_strstr(param, "freq=");
4717 if (pos) {
4718 freqs = freq_range_to_channel_list(wpa_s, pos + 5);
4719 if (freqs == NULL)
4720 return -1;
4721 }
4722
4723 }
4724
4725 return interworking_select(wpa_s, auto_sel, freqs);
4726}
4727
4728
b02fe7ff
JM
4729static int ctrl_interworking_connect(struct wpa_supplicant *wpa_s, char *dst)
4730{
4731 u8 bssid[ETH_ALEN];
4732 struct wpa_bss *bss;
4733
4734 if (hwaddr_aton(dst, bssid)) {
4735 wpa_printf(MSG_DEBUG, "Invalid BSSID '%s'", dst);
4736 return -1;
4737 }
4738
4739 bss = wpa_bss_get_bssid(wpa_s, bssid);
4740 if (bss == NULL) {
4741 wpa_printf(MSG_DEBUG, "Could not find BSS " MACSTR,
4742 MAC2STR(bssid));
4743 return -1;
4744 }
4745
4746 return interworking_connect(wpa_s, bss);
4747}
4748
4749
afc064fe
JM
4750static int get_anqp(struct wpa_supplicant *wpa_s, char *dst)
4751{
4752 u8 dst_addr[ETH_ALEN];
4753 int used;
4754 char *pos;
4755#define MAX_ANQP_INFO_ID 100
4756 u16 id[MAX_ANQP_INFO_ID];
4757 size_t num_id = 0;
4758
4759 used = hwaddr_aton2(dst, dst_addr);
4760 if (used < 0)
4761 return -1;
4762 pos = dst + used;
4763 while (num_id < MAX_ANQP_INFO_ID) {
4764 id[num_id] = atoi(pos);
4765 if (id[num_id])
4766 num_id++;
4767 pos = os_strchr(pos + 1, ',');
4768 if (pos == NULL)
4769 break;
4770 pos++;
4771 }
4772
4773 if (num_id == 0)
4774 return -1;
4775
4776 return anqp_send_req(wpa_s, dst_addr, id, num_id);
4777}
b1f12296
JM
4778
4779
4780static int gas_request(struct wpa_supplicant *wpa_s, char *cmd)
4781{
4782 u8 dst_addr[ETH_ALEN];
4783 struct wpabuf *advproto, *query = NULL;
4784 int used, ret = -1;
4785 char *pos, *end;
4786 size_t len;
4787
4788 used = hwaddr_aton2(cmd, dst_addr);
4789 if (used < 0)
4790 return -1;
4791
4792 pos = cmd + used;
4793 while (*pos == ' ')
4794 pos++;
4795
4796 /* Advertisement Protocol ID */
4797 end = os_strchr(pos, ' ');
4798 if (end)
4799 len = end - pos;
4800 else
4801 len = os_strlen(pos);
4802 if (len & 0x01)
4803 return -1;
4804 len /= 2;
4805 if (len == 0)
4806 return -1;
4807 advproto = wpabuf_alloc(len);
4808 if (advproto == NULL)
4809 return -1;
4810 if (hexstr2bin(pos, wpabuf_put(advproto, len), len) < 0)
4811 goto fail;
4812
4813 if (end) {
4814 /* Optional Query Request */
4815 pos = end + 1;
4816 while (*pos == ' ')
4817 pos++;
4818
4819 len = os_strlen(pos);
4820 if (len) {
4821 if (len & 0x01)
4822 goto fail;
4823 len /= 2;
4824 if (len == 0)
4825 goto fail;
4826 query = wpabuf_alloc(len);
4827 if (query == NULL)
4828 goto fail;
4829 if (hexstr2bin(pos, wpabuf_put(query, len), len) < 0)
4830 goto fail;
4831 }
4832 }
4833
4834 ret = gas_send_request(wpa_s, dst_addr, advproto, query);
4835
4836fail:
4837 wpabuf_free(advproto);
4838 wpabuf_free(query);
4839
4840 return ret;
4841}
4842
4843
4844static int gas_response_get(struct wpa_supplicant *wpa_s, char *cmd, char *buf,
4845 size_t buflen)
4846{
4847 u8 addr[ETH_ALEN];
4848 int dialog_token;
4849 int used;
4850 char *pos;
4851 size_t resp_len, start, requested_len;
4852
4853 if (!wpa_s->last_gas_resp)
4854 return -1;
4855
4856 used = hwaddr_aton2(cmd, addr);
4857 if (used < 0)
4858 return -1;
4859
4860 pos = cmd + used;
4861 while (*pos == ' ')
4862 pos++;
4863 dialog_token = atoi(pos);
4864
4865 if (os_memcmp(addr, wpa_s->last_gas_addr, ETH_ALEN) != 0 ||
4866 dialog_token != wpa_s->last_gas_dialog_token)
4867 return -1;
4868
4869 resp_len = wpabuf_len(wpa_s->last_gas_resp);
4870 start = 0;
4871 requested_len = resp_len;
4872
4873 pos = os_strchr(pos, ' ');
4874 if (pos) {
4875 start = atoi(pos);
4876 if (start > resp_len)
4877 return os_snprintf(buf, buflen, "FAIL-Invalid range");
4878 pos = os_strchr(pos, ',');
4879 if (pos == NULL)
4880 return -1;
4881 pos++;
4882 requested_len = atoi(pos);
4883 if (start + requested_len > resp_len)
4884 return os_snprintf(buf, buflen, "FAIL-Invalid range");
4885 }
4886
4887 if (requested_len * 2 + 1 > buflen)
4888 return os_snprintf(buf, buflen, "FAIL-Too long response");
4889
4890 return wpa_snprintf_hex(buf, buflen,
4891 wpabuf_head_u8(wpa_s->last_gas_resp) + start,
4892 requested_len);
4893}
afc064fe
JM
4894#endif /* CONFIG_INTERWORKING */
4895
4896
a8918e86
JK
4897#ifdef CONFIG_HS20
4898
4899static int get_hs20_anqp(struct wpa_supplicant *wpa_s, char *dst)
4900{
4901 u8 dst_addr[ETH_ALEN];
4902 int used;
4903 char *pos;
4904 u32 subtypes = 0;
4905
4906 used = hwaddr_aton2(dst, dst_addr);
4907 if (used < 0)
4908 return -1;
4909 pos = dst + used;
4910 for (;;) {
4911 int num = atoi(pos);
4912 if (num <= 0 || num > 31)
4913 return -1;
4914 subtypes |= BIT(num);
4915 pos = os_strchr(pos + 1, ',');
4916 if (pos == NULL)
4917 break;
4918 pos++;
4919 }
4920
4921 if (subtypes == 0)
4922 return -1;
4923
4924 return hs20_anqp_send_req(wpa_s, dst_addr, subtypes, NULL, 0);
4925}
4926
4927
4928static int hs20_nai_home_realm_list(struct wpa_supplicant *wpa_s,
4929 const u8 *addr, const char *realm)
4930{
4931 u8 *buf;
4932 size_t rlen, len;
4933 int ret;
4934
4935 rlen = os_strlen(realm);
4936 len = 3 + rlen;
4937 buf = os_malloc(len);
4938 if (buf == NULL)
4939 return -1;
4940 buf[0] = 1; /* NAI Home Realm Count */
4941 buf[1] = 0; /* Formatted in accordance with RFC 4282 */
4942 buf[2] = rlen;
4943 os_memcpy(buf + 3, realm, rlen);
4944
4945 ret = hs20_anqp_send_req(wpa_s, addr,
4946 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
4947 buf, len);
4948
4949 os_free(buf);
4950
4951 return ret;
4952}
4953
4954
4955static int hs20_get_nai_home_realm_list(struct wpa_supplicant *wpa_s,
4956 char *dst)
4957{
4958 struct wpa_cred *cred = wpa_s->conf->cred;
4959 u8 dst_addr[ETH_ALEN];
4960 int used;
4961 u8 *buf;
4962 size_t len;
4963 int ret;
4964
4965 used = hwaddr_aton2(dst, dst_addr);
4966 if (used < 0)
4967 return -1;
4968
4969 while (dst[used] == ' ')
4970 used++;
4971 if (os_strncmp(dst + used, "realm=", 6) == 0)
4972 return hs20_nai_home_realm_list(wpa_s, dst_addr,
4973 dst + used + 6);
4974
4975 len = os_strlen(dst + used);
4976
4977 if (len == 0 && cred && cred->realm)
4978 return hs20_nai_home_realm_list(wpa_s, dst_addr, cred->realm);
4979
4980 if (len % 1)
4981 return -1;
4982 len /= 2;
4983 buf = os_malloc(len);
4984 if (buf == NULL)
4985 return -1;
4986 if (hexstr2bin(dst + used, buf, len) < 0) {
4987 os_free(buf);
4988 return -1;
4989 }
4990
4991 ret = hs20_anqp_send_req(wpa_s, dst_addr,
4992 BIT(HS20_STYPE_NAI_HOME_REALM_QUERY),
4993 buf, len);
4994 os_free(buf);
4995
4996 return ret;
4997}
4998
4999#endif /* CONFIG_HS20 */
5000
5001
0d0a8ca1
AC
5002static int wpa_supplicant_ctrl_iface_sta_autoconnect(
5003 struct wpa_supplicant *wpa_s, char *cmd)
5004{
5005 wpa_s->auto_reconnect_disabled = atoi(cmd) == 0 ? 1 : 0;
5006 return 0;
5007}
5008
5009
bc5d330a
TB
5010#ifdef CONFIG_AUTOSCAN
5011
5012static int wpa_supplicant_ctrl_iface_autoscan(struct wpa_supplicant *wpa_s,
5013 char *cmd)
5014{
5015 enum wpa_states state = wpa_s->wpa_state;
5016 char *new_params = NULL;
5017
5018 if (os_strlen(cmd) > 0) {
5019 new_params = os_strdup(cmd);
5020 if (new_params == NULL)
5021 return -1;
5022 }
5023
5024 os_free(wpa_s->conf->autoscan);
5025 wpa_s->conf->autoscan = new_params;
5026
5027 if (wpa_s->conf->autoscan == NULL)
5028 autoscan_deinit(wpa_s);
5029 else if (state == WPA_DISCONNECTED || state == WPA_INACTIVE)
99218999 5030 autoscan_init(wpa_s, 1);
99f00324
JM
5031 else if (state == WPA_SCANNING)
5032 wpa_supplicant_reinit_autoscan(wpa_s);
bc5d330a
TB
5033
5034 return 0;
5035}
5036
5037#endif /* CONFIG_AUTOSCAN */
5038
5039
e9199e31
JM
5040#ifdef CONFIG_WNM
5041
5042static int wpas_ctrl_iface_wnm_sleep(struct wpa_supplicant *wpa_s, char *cmd)
5043{
5044 int enter;
5045 int intval = 0;
5046 char *pos;
cd0ef657
JM
5047 int ret;
5048 struct wpabuf *tfs_req = NULL;
e9199e31
JM
5049
5050 if (os_strncmp(cmd, "enter", 5) == 0)
5051 enter = 1;
5052 else if (os_strncmp(cmd, "exit", 4) == 0)
5053 enter = 0;
5054 else
5055 return -1;
5056
5057 pos = os_strstr(cmd, " interval=");
5058 if (pos)
5059 intval = atoi(pos + 10);
5060
cd0ef657
JM
5061 pos = os_strstr(cmd, " tfs_req=");
5062 if (pos) {
5063 char *end;
5064 size_t len;
5065 pos += 9;
5066 end = os_strchr(pos, ' ');
5067 if (end)
5068 len = end - pos;
5069 else
5070 len = os_strlen(pos);
5071 if (len & 1)
5072 return -1;
5073 len /= 2;
5074 tfs_req = wpabuf_alloc(len);
5075 if (tfs_req == NULL)
5076 return -1;
5077 if (hexstr2bin(pos, wpabuf_put(tfs_req, len), len) < 0) {
5078 wpabuf_free(tfs_req);
5079 return -1;
5080 }
5081 }
5082
df80a0cc
JM
5083 ret = ieee802_11_send_wnmsleep_req(wpa_s, enter ? WNM_SLEEP_MODE_ENTER :
5084 WNM_SLEEP_MODE_EXIT, intval,
cd0ef657
JM
5085 tfs_req);
5086 wpabuf_free(tfs_req);
5087
5088 return ret;
e9199e31
JM
5089}
5090
65bcd0a9
VK
5091
5092static int wpas_ctrl_iface_wnm_bss_query(struct wpa_supplicant *wpa_s, char *cmd)
5093{
5094 int query_reason;
5095
5096 query_reason = atoi(cmd);
5097
5098 wpa_printf(MSG_DEBUG, "CTRL_IFACE: WNM_BSS_QUERY query_reason=%d",
5099 query_reason);
5100
5101 return wnm_send_bss_transition_mgmt_query(wpa_s, query_reason);
5102}
5103
e9199e31
JM
5104#endif /* CONFIG_WNM */
5105
5106
2cc8d8f4
AO
5107/* Get string representation of channel width */
5108static const char * channel_width_name(enum chan_width width)
5109{
5110 switch (width) {
5111 case CHAN_WIDTH_20_NOHT:
5112 return "20 MHz (no HT)";
5113 case CHAN_WIDTH_20:
5114 return "20 MHz";
5115 case CHAN_WIDTH_40:
5116 return "40 MHz";
5117 case CHAN_WIDTH_80:
5118 return "80 MHz";
5119 case CHAN_WIDTH_80P80:
5120 return "80+80 MHz";
5121 case CHAN_WIDTH_160:
5122 return "160 MHz";
5123 default:
5124 return "unknown";
5125 }
5126}
5127
5128
60b24b0d
DS
5129static int wpa_supplicant_signal_poll(struct wpa_supplicant *wpa_s, char *buf,
5130 size_t buflen)
5131{
5132 struct wpa_signal_info si;
5133 int ret;
2cc8d8f4 5134 char *pos, *end;
60b24b0d
DS
5135
5136 ret = wpa_drv_signal_poll(wpa_s, &si);
5137 if (ret)
5138 return -1;
5139
2cc8d8f4
AO
5140 pos = buf;
5141 end = buf + buflen;
5142
5143 ret = os_snprintf(pos, end - pos, "RSSI=%d\nLINKSPEED=%d\n"
60b24b0d
DS
5144 "NOISE=%d\nFREQUENCY=%u\n",
5145 si.current_signal, si.current_txrate / 1000,
5146 si.current_noise, si.frequency);
2cc8d8f4 5147 if (ret < 0 || ret > end - pos)
60b24b0d 5148 return -1;
2cc8d8f4
AO
5149 pos += ret;
5150
5151 if (si.chanwidth != CHAN_WIDTH_UNKNOWN) {
5152 ret = os_snprintf(pos, end - pos, "WIDTH=%s\n",
5153 channel_width_name(si.chanwidth));
5154 if (ret < 0 || ret > end - pos)
5155 return -1;
5156 pos += ret;
5157 }
5158
5159 if (si.center_frq1 > 0 && si.center_frq2 > 0) {
5160 ret = os_snprintf(pos, end - pos,
5161 "CENTER_FRQ1=%d\nCENTER_FRQ2=%d\n",
5162 si.center_frq1, si.center_frq2);
5163 if (ret < 0 || ret > end - pos)
5164 return -1;
5165 pos += ret;
5166 }
5167
95783298
AO
5168 if (si.avg_signal) {
5169 ret = os_snprintf(pos, end - pos,
5170 "AVG_RSSI=%d\n", si.avg_signal);
5171 if (ret < 0 || ret >= end - pos)
5172 return -1;
5173 pos += ret;
5174 }
5175
2cc8d8f4 5176 return pos - buf;
60b24b0d
DS
5177}
5178
5179
dc7785f8
YZ
5180static int wpa_supplicant_pktcnt_poll(struct wpa_supplicant *wpa_s, char *buf,
5181 size_t buflen)
5182{
5183 struct hostap_sta_driver_data sta;
5184 int ret;
5185
5186 ret = wpa_drv_pktcnt_poll(wpa_s, &sta);
5187 if (ret)
5188 return -1;
5189
5190 ret = os_snprintf(buf, buflen, "TXGOOD=%lu\nTXBAD=%lu\nRXGOOD=%lu\n",
5191 sta.tx_packets, sta.tx_retry_failed, sta.rx_packets);
5192 if (ret < 0 || (size_t) ret > buflen)
5193 return -1;
5194 return ret;
5195}
5196
5197
5e2c3490
JM
5198#ifdef ANDROID
5199static int wpa_supplicant_driver_cmd(struct wpa_supplicant *wpa_s, char *cmd,
5200 char *buf, size_t buflen)
5201{
5202 int ret;
5203
5204 ret = wpa_drv_driver_cmd(wpa_s, cmd, buf, buflen);
a94737ea
DS
5205 if (ret == 0) {
5206 if (os_strncasecmp(cmd, "COUNTRY", 7) == 0) {
5207 struct p2p_data *p2p = wpa_s->global->p2p;
5208 if (p2p) {
5209 char country[3];
5210 country[0] = cmd[8];
5211 country[1] = cmd[9];
5212 country[2] = 0x04;
5213 p2p_set_country(p2p, country);
5214 }
5215 }
5e2c3490 5216 ret = os_snprintf(buf, buflen, "%s\n", "OK");
a94737ea 5217 }
5e2c3490
JM
5218 return ret;
5219}
5220#endif /* ANDROID */
5221
5222
acb54643
JM
5223static void wpa_supplicant_ctrl_iface_flush(struct wpa_supplicant *wpa_s)
5224{
5225 wpa_dbg(wpa_s, MSG_DEBUG, "Flush all wpa_supplicant state");
5226
5227#ifdef CONFIG_P2P
5228 wpas_p2p_stop_find(wpa_s);
5229 p2p_ctrl_flush(wpa_s);
5230 wpas_p2p_group_remove(wpa_s, "*");
3f45fc40 5231 wpas_p2p_service_flush(wpa_s);
083916c0
JM
5232 wpa_s->global->p2p_disabled = 0;
5233 wpa_s->global->p2p_per_sta_psk = 0;
acb54643
JM
5234#endif /* CONFIG_P2P */
5235
5236#ifdef CONFIG_WPS_TESTING
5237 wps_version_number = 0x20;
5238 wps_testing_dummy_cred = 0;
5239#endif /* CONFIG_WPS_TESTING */
5240#ifdef CONFIG_WPS
7b02375a 5241 wpa_s->wps_fragment_size = 0;
acb54643
JM
5242 wpas_wps_cancel(wpa_s);
5243#endif /* CONFIG_WPS */
7255983b 5244 wpa_s->after_wps = 0;
4d9fb08d 5245 wpa_s->known_wps_freq = 0;
acb54643 5246
9d2cb3ec 5247#ifdef CONFIG_TDLS
acb54643
JM
5248#ifdef CONFIG_TDLS_TESTING
5249 extern unsigned int tdls_testing;
5250 tdls_testing = 0;
5251#endif /* CONFIG_TDLS_TESTING */
acb54643
JM
5252 wpa_drv_tdls_oper(wpa_s, TDLS_ENABLE, NULL);
5253 wpa_tdls_enable(wpa_s->wpa, 1);
5254#endif /* CONFIG_TDLS */
5255
e78aaca0
JM
5256 eloop_cancel_timeout(wpa_supplicant_stop_countermeasures, wpa_s, NULL);
5257 wpa_supplicant_stop_countermeasures(wpa_s, NULL);
5258
acb54643
JM
5259 wpa_s->no_keep_alive = 0;
5260
5261 os_free(wpa_s->disallow_aps_bssid);
5262 wpa_s->disallow_aps_bssid = NULL;
5263 wpa_s->disallow_aps_bssid_count = 0;
5264 os_free(wpa_s->disallow_aps_ssid);
5265 wpa_s->disallow_aps_ssid = NULL;
5266 wpa_s->disallow_aps_ssid_count = 0;
5267
5268 wpa_s->set_sta_uapsd = 0;
5269 wpa_s->sta_uapsd = 0;
5270
5271 wpa_drv_radio_disable(wpa_s, 0);
5272
5273 wpa_bss_flush(wpa_s);
5274 wpa_blacklist_clear(wpa_s);
a8a7890d 5275 wpa_s->extra_blacklist_count = 0;
acb54643
JM
5276 wpa_supplicant_ctrl_iface_remove_network(wpa_s, "all");
5277 wpa_supplicant_ctrl_iface_remove_cred(wpa_s, "all");
04f7ecc6
JM
5278
5279 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_LIFETIME, 43200);
5280 wpa_sm_set_param(wpa_s->wpa, RSNA_PMK_REAUTH_THRESHOLD, 70);
5281 wpa_sm_set_param(wpa_s->wpa, RSNA_SA_TIMEOUT, 60);
0d79b50a 5282 eapol_sm_notify_logoff(wpa_s->eapol, FALSE);
b1ae396f
JM
5283
5284 radio_remove_unstarted_work(wpa_s, NULL);
acb54643
JM
5285}
5286
5287
1f965e62
JM
5288static int wpas_ctrl_radio_work_show(struct wpa_supplicant *wpa_s,
5289 char *buf, size_t buflen)
5290{
5291 struct wpa_radio_work *work;
5292 char *pos, *end;
5293 struct os_reltime now, diff;
5294
5295 pos = buf;
5296 end = buf + buflen;
5297
5298 os_get_reltime(&now);
5299
5300 dl_list_for_each(work, &wpa_s->radio->work, struct wpa_radio_work, list)
5301 {
5302 int ret;
5303
5304 os_reltime_sub(&now, &work->time, &diff);
5305 ret = os_snprintf(pos, end - pos, "%s@%s:%u:%u:%ld.%06ld\n",
5306 work->type, work->wpa_s->ifname, work->freq,
5307 work->started, diff.sec, diff.usec);
5308 if (ret < 0 || ret >= end - pos)
5309 break;
5310 pos += ret;
5311 }
5312
5313 return pos - buf;
5314}
5315
5316
5317static void wpas_ctrl_radio_work_timeout(void *eloop_ctx, void *timeout_ctx)
5318{
5319 struct wpa_radio_work *work = eloop_ctx;
5320 struct wpa_external_work *ework = work->ctx;
5321
5322 wpa_dbg(work->wpa_s, MSG_DEBUG,
5323 "Timing out external radio work %u (%s)",
5324 ework->id, work->type);
5325 wpa_msg(work->wpa_s, MSG_INFO, EXT_RADIO_WORK_TIMEOUT "%u", ework->id);
5326 os_free(ework);
5327 radio_work_done(work);
5328}
5329
5330
5331static void wpas_ctrl_radio_work_cb(struct wpa_radio_work *work, int deinit)
5332{
5333 struct wpa_external_work *ework = work->ctx;
5334
5335 if (deinit) {
5336 os_free(ework);
5337 return;
5338 }
5339
5340 wpa_dbg(work->wpa_s, MSG_DEBUG, "Starting external radio work %u (%s)",
5341 ework->id, ework->type);
5342 wpa_msg(work->wpa_s, MSG_INFO, EXT_RADIO_WORK_START "%u", ework->id);
5343 if (!ework->timeout)
5344 ework->timeout = 10;
5345 eloop_register_timeout(ework->timeout, 0, wpas_ctrl_radio_work_timeout,
5346 work, NULL);
5347}
5348
5349
5350static int wpas_ctrl_radio_work_add(struct wpa_supplicant *wpa_s, char *cmd,
5351 char *buf, size_t buflen)
5352{
5353 struct wpa_external_work *ework;
5354 char *pos, *pos2;
5355 size_t type_len;
5356 int ret;
5357 unsigned int freq = 0;
5358
5359 /* format: <name> [freq=<MHz>] [timeout=<seconds>] */
5360
5361 ework = os_zalloc(sizeof(*ework));
5362 if (ework == NULL)
5363 return -1;
5364
5365 pos = os_strchr(cmd, ' ');
5366 if (pos) {
5367 type_len = pos - cmd;
5368 pos++;
5369
5370 pos2 = os_strstr(pos, "freq=");
5371 if (pos2)
5372 freq = atoi(pos2 + 5);
5373
5374 pos2 = os_strstr(pos, "timeout=");
5375 if (pos2)
5376 ework->timeout = atoi(pos2 + 8);
5377 } else {
5378 type_len = os_strlen(cmd);
5379 }
5380 if (4 + type_len >= sizeof(ework->type))
5381 type_len = sizeof(ework->type) - 4 - 1;
5382 os_strlcpy(ework->type, "ext:", sizeof(ework->type));
5383 os_memcpy(ework->type + 4, cmd, type_len);
5384 ework->type[4 + type_len] = '\0';
5385
5386 wpa_s->ext_work_id++;
5387 if (wpa_s->ext_work_id == 0)
5388 wpa_s->ext_work_id++;
5389 ework->id = wpa_s->ext_work_id;
5390
5391 if (radio_add_work(wpa_s, freq, ework->type, 0, wpas_ctrl_radio_work_cb,
5392 ework) < 0) {
5393 os_free(ework);
5394 return -1;
5395 }
5396
5397 ret = os_snprintf(buf, buflen, "%u", ework->id);
5398 if (ret < 0 || (size_t) ret >= buflen)
5399 return -1;
5400 return ret;
5401}
5402
5403
5404static int wpas_ctrl_radio_work_done(struct wpa_supplicant *wpa_s, char *cmd)
5405{
5406 struct wpa_radio_work *work;
5407 unsigned int id = atoi(cmd);
5408
5409 dl_list_for_each(work, &wpa_s->radio->work, struct wpa_radio_work, list)
5410 {
5411 struct wpa_external_work *ework;
5412
5413 if (os_strncmp(work->type, "ext:", 4) != 0)
5414 continue;
5415 ework = work->ctx;
5416 if (id && ework->id != id)
5417 continue;
5418 wpa_dbg(wpa_s, MSG_DEBUG,
5419 "Completed external radio work %u (%s)",
5420 ework->id, ework->type);
5421 eloop_cancel_timeout(wpas_ctrl_radio_work_timeout, work, NULL);
5422 os_free(ework);
5423 radio_work_done(work);
5424 return 3; /* "OK\n" */
5425 }
5426
5427 return -1;
5428}
5429
5430
5431static int wpas_ctrl_radio_work(struct wpa_supplicant *wpa_s, char *cmd,
5432 char *buf, size_t buflen)
5433{
5434 if (os_strcmp(cmd, "show") == 0)
5435 return wpas_ctrl_radio_work_show(wpa_s, buf, buflen);
5436 if (os_strncmp(cmd, "add ", 4) == 0)
5437 return wpas_ctrl_radio_work_add(wpa_s, cmd + 4, buf, buflen);
5438 if (os_strncmp(cmd, "done ", 5) == 0)
5439 return wpas_ctrl_radio_work_done(wpa_s, cmd + 4);
5440 return -1;
5441}
5442
5443
5444void wpas_ctrl_radio_work_flush(struct wpa_supplicant *wpa_s)
5445{
5446 struct wpa_radio_work *work, *tmp;
5447
5448 dl_list_for_each_safe(work, tmp, &wpa_s->radio->work,
5449 struct wpa_radio_work, list) {
5450 struct wpa_external_work *ework;
5451
5452 if (os_strncmp(work->type, "ext:", 4) != 0)
5453 continue;
5454 ework = work->ctx;
5455 wpa_dbg(wpa_s, MSG_DEBUG,
5456 "Flushing %sexternal radio work %u (%s)",
5457 work->started ? " started" : "", ework->id,
5458 ework->type);
5459 if (work->started)
5460 eloop_cancel_timeout(wpas_ctrl_radio_work_timeout,
5461 work, NULL);
5462 os_free(ework);
5463 radio_work_done(work);
5464 }
5465}
5466
5467
bceb8431
JM
5468static void wpas_ctrl_eapol_response(void *eloop_ctx, void *timeout_ctx)
5469{
5470 struct wpa_supplicant *wpa_s = eloop_ctx;
5471 eapol_sm_notify_ctrl_response(wpa_s->eapol);
5472}
5473
5474
fee52342
JM
5475static int set_scan_freqs(struct wpa_supplicant *wpa_s, char *val)
5476{
fee52342 5477 int *freqs = NULL;
fee52342 5478
356d1488
JM
5479 freqs = freq_range_to_channel_list(wpa_s, val);
5480 if (freqs == NULL)
fee52342
JM
5481 return -1;
5482
fee52342
JM
5483 os_free(wpa_s->manual_scan_freqs);
5484 wpa_s->manual_scan_freqs = freqs;
5485
5486 return 0;
5487}
5488
5489
5490static void wpas_ctrl_scan(struct wpa_supplicant *wpa_s, char *params,
5491 char *reply, int reply_size, int *reply_len)
5492{
5493 char *pos;
5494
5495 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED) {
5496 *reply_len = -1;
5497 return;
5498 }
5499
88c2d488 5500 wpa_s->manual_scan_passive = 0;
d81c73be 5501 wpa_s->manual_scan_use_id = 0;
949938aa 5502 wpa_s->manual_scan_only_new = 0;
88c2d488 5503
fee52342
JM
5504 if (params) {
5505 if (os_strncasecmp(params, "TYPE=ONLY", 9) == 0)
5506 wpa_s->scan_res_handler = scan_only_handler;
5507
5508 pos = os_strstr(params, "freq=");
5509 if (pos && set_scan_freqs(wpa_s, pos + 5) < 0) {
5510 *reply_len = -1;
5511 return;
5512 }
88c2d488
JM
5513
5514 pos = os_strstr(params, "passive=");
5515 if (pos)
5516 wpa_s->manual_scan_passive = !!atoi(pos + 8);
d81c73be
JM
5517
5518 pos = os_strstr(params, "use_id=");
5519 if (pos)
5520 wpa_s->manual_scan_use_id = atoi(pos + 7);
949938aa
JM
5521
5522 pos = os_strstr(params, "only_new=1");
5523 if (pos)
5524 wpa_s->manual_scan_only_new = 1;
fee52342
JM
5525 } else {
5526 os_free(wpa_s->manual_scan_freqs);
5527 wpa_s->manual_scan_freqs = NULL;
5528 if (wpa_s->scan_res_handler == scan_only_handler)
5529 wpa_s->scan_res_handler = NULL;
5530 }
5531
5532 if (!wpa_s->sched_scanning && !wpa_s->scanning &&
5533 ((wpa_s->wpa_state <= WPA_SCANNING) ||
5534 (wpa_s->wpa_state == WPA_COMPLETED))) {
5535 wpa_s->normal_scans = 0;
5536 wpa_s->scan_req = MANUAL_SCAN_REQ;
5537 wpa_s->after_wps = 0;
5538 wpa_s->known_wps_freq = 0;
5539 wpa_supplicant_req_scan(wpa_s, 0, 0);
d81c73be
JM
5540 if (wpa_s->manual_scan_use_id) {
5541 wpa_s->manual_scan_id++;
5542 wpa_dbg(wpa_s, MSG_DEBUG, "Assigned scan id %u",
5543 wpa_s->manual_scan_id);
5544 *reply_len = os_snprintf(reply, reply_size, "%u\n",
5545 wpa_s->manual_scan_id);
5546 }
fee52342
JM
5547 } else if (wpa_s->sched_scanning) {
5548 wpa_printf(MSG_DEBUG, "Stop ongoing sched_scan to allow requested full scan to proceed");
5549 wpa_supplicant_cancel_sched_scan(wpa_s);
5550 wpa_s->scan_req = MANUAL_SCAN_REQ;
5551 wpa_supplicant_req_scan(wpa_s, 0, 0);
d81c73be
JM
5552 if (wpa_s->manual_scan_use_id) {
5553 wpa_s->manual_scan_id++;
5554 *reply_len = os_snprintf(reply, reply_size, "%u\n",
5555 wpa_s->manual_scan_id);
5556 wpa_dbg(wpa_s, MSG_DEBUG, "Assigned scan id %u",
5557 wpa_s->manual_scan_id);
5558 }
fee52342
JM
5559 } else {
5560 wpa_printf(MSG_DEBUG, "Ongoing scan action - reject new request");
5561 *reply_len = os_snprintf(reply, reply_size, "FAIL-BUSY\n");
5562 }
5563}
5564
5565
6fc6879b
JM
5566char * wpa_supplicant_ctrl_iface_process(struct wpa_supplicant *wpa_s,
5567 char *buf, size_t *resp_len)
5568{
5569 char *reply;
b563b388 5570 const int reply_size = 4096;
6fc6879b
JM
5571 int reply_len;
5572
5573 if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0 ||
d31b5ac7
JM
5574 os_strncmp(buf, "SET_NETWORK ", 12) == 0) {
5575 if (wpa_debug_show_keys)
5576 wpa_dbg(wpa_s, MSG_DEBUG,
5577 "Control interface command '%s'", buf);
5578 else
5579 wpa_dbg(wpa_s, MSG_DEBUG,
5580 "Control interface command '%s [REMOVED]'",
5581 os_strncmp(buf, WPA_CTRL_RSP,
5582 os_strlen(WPA_CTRL_RSP)) == 0 ?
5583 WPA_CTRL_RSP : "SET_NETWORK");
5584 } else if (os_strncmp(buf, "WPS_NFC_TAG_READ", 16) == 0 ||
5585 os_strncmp(buf, "NFC_REPORT_HANDOVER", 19) == 0 ||
5586 os_strncmp(buf, "NFC_RX_HANDOVER_SEL", 19) == 0) {
6fc6879b
JM
5587 wpa_hexdump_ascii_key(MSG_DEBUG, "RX ctrl_iface",
5588 (const u8 *) buf, os_strlen(buf));
5589 } else {
235f69fc
JM
5590 int level = MSG_DEBUG;
5591 if (os_strcmp(buf, "PING") == 0)
5592 level = MSG_EXCESSIVE;
b470b2bf 5593 wpa_dbg(wpa_s, level, "Control interface command '%s'", buf);
6fc6879b
JM
5594 }
5595
5596 reply = os_malloc(reply_size);
5597 if (reply == NULL) {
5598 *resp_len = 1;
5599 return NULL;
5600 }
5601
5602 os_memcpy(reply, "OK\n", 3);
5603 reply_len = 3;
5604
5605 if (os_strcmp(buf, "PING") == 0) {
5606 os_memcpy(reply, "PONG\n", 5);
5607 reply_len = 5;
0eed2a8d
JD
5608 } else if (os_strcmp(buf, "IFNAME") == 0) {
5609 reply_len = os_strlen(wpa_s->ifname);
5610 os_memcpy(reply, wpa_s->ifname, reply_len);
ac6912b5
BG
5611 } else if (os_strncmp(buf, "RELOG", 5) == 0) {
5612 if (wpa_debug_reopen_file() < 0)
5613 reply_len = -1;
77895cd9
JM
5614 } else if (os_strncmp(buf, "NOTE ", 5) == 0) {
5615 wpa_printf(MSG_INFO, "NOTE: %s", buf + 5);
6fc6879b
JM
5616 } else if (os_strcmp(buf, "MIB") == 0) {
5617 reply_len = wpa_sm_get_mib(wpa_s->wpa, reply, reply_size);
5618 if (reply_len >= 0) {
5619 int res;
5620 res = eapol_sm_get_mib(wpa_s->eapol, reply + reply_len,
5621 reply_size - reply_len);
5622 if (res < 0)
5623 reply_len = -1;
5624 else
5625 reply_len += res;
5626 }
5627 } else if (os_strncmp(buf, "STATUS", 6) == 0) {
5628 reply_len = wpa_supplicant_ctrl_iface_status(
5629 wpa_s, buf + 6, reply, reply_size);
5630 } else if (os_strcmp(buf, "PMKSA") == 0) {
540264a7
JM
5631 reply_len = wpa_sm_pmksa_cache_list(wpa_s->wpa, reply,
5632 reply_size);
6fc6879b
JM
5633 } else if (os_strncmp(buf, "SET ", 4) == 0) {
5634 if (wpa_supplicant_ctrl_iface_set(wpa_s, buf + 4))
5635 reply_len = -1;
acec8d32
JM
5636 } else if (os_strncmp(buf, "GET ", 4) == 0) {
5637 reply_len = wpa_supplicant_ctrl_iface_get(wpa_s, buf + 4,
5638 reply, reply_size);
6fc6879b
JM
5639 } else if (os_strcmp(buf, "LOGON") == 0) {
5640 eapol_sm_notify_logoff(wpa_s->eapol, FALSE);
5641 } else if (os_strcmp(buf, "LOGOFF") == 0) {
5642 eapol_sm_notify_logoff(wpa_s->eapol, TRUE);
5643 } else if (os_strcmp(buf, "REASSOCIATE") == 0) {
8401a6b0
JM
5644 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5645 reply_len = -1;
9796a86c
JM
5646 else
5647 wpas_request_connection(wpa_s);
6fc6879b 5648 } else if (os_strcmp(buf, "RECONNECT") == 0) {
8401a6b0
JM
5649 if (wpa_s->wpa_state == WPA_INTERFACE_DISABLED)
5650 reply_len = -1;
9796a86c
JM
5651 else if (wpa_s->disconnected)
5652 wpas_request_connection(wpa_s);
ec717917 5653#ifdef IEEE8021X_EAPOL
6fc6879b
JM
5654 } else if (os_strncmp(buf, "PREAUTH ", 8) == 0) {
5655 if (wpa_supplicant_ctrl_iface_preauth(wpa_s, buf + 8))
5656 reply_len = -1;
ec717917 5657#endif /* IEEE8021X_EAPOL */
6fc6879b
JM
5658#ifdef CONFIG_PEERKEY
5659 } else if (os_strncmp(buf, "STKSTART ", 9) == 0) {
5660 if (wpa_supplicant_ctrl_iface_stkstart(wpa_s, buf + 9))
5661 reply_len = -1;
5662#endif /* CONFIG_PEERKEY */
5663#ifdef CONFIG_IEEE80211R
5664 } else if (os_strncmp(buf, "FT_DS ", 6) == 0) {
5665 if (wpa_supplicant_ctrl_iface_ft_ds(wpa_s, buf + 6))
5666 reply_len = -1;
5667#endif /* CONFIG_IEEE80211R */
fcc60db4
JM
5668#ifdef CONFIG_WPS
5669 } else if (os_strcmp(buf, "WPS_PBC") == 0) {
3152ff42
CWY
5670 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, NULL);
5671 if (res == -2) {
5672 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5673 reply_len = 17;
5674 } else if (res)
fcc60db4
JM
5675 reply_len = -1;
5676 } else if (os_strncmp(buf, "WPS_PBC ", 8) == 0) {
3152ff42
CWY
5677 int res = wpa_supplicant_ctrl_iface_wps_pbc(wpa_s, buf + 8);
5678 if (res == -2) {
5679 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5680 reply_len = 17;
5681 } else if (res)
fcc60db4
JM
5682 reply_len = -1;
5683 } else if (os_strncmp(buf, "WPS_PIN ", 8) == 0) {
5684 reply_len = wpa_supplicant_ctrl_iface_wps_pin(wpa_s, buf + 8,
5685 reply,
5686 reply_size);
3981cb3c
JM
5687 } else if (os_strncmp(buf, "WPS_CHECK_PIN ", 14) == 0) {
5688 reply_len = wpa_supplicant_ctrl_iface_wps_check_pin(
5689 wpa_s, buf + 14, reply, reply_size);
2f9929ff
AC
5690 } else if (os_strcmp(buf, "WPS_CANCEL") == 0) {
5691 if (wpas_wps_cancel(wpa_s))
5692 reply_len = -1;
71892384 5693#ifdef CONFIG_WPS_NFC
3f2c8ba6
JM
5694 } else if (os_strcmp(buf, "WPS_NFC") == 0) {
5695 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, NULL))
5696 reply_len = -1;
5697 } else if (os_strncmp(buf, "WPS_NFC ", 8) == 0) {
5698 if (wpa_supplicant_ctrl_iface_wps_nfc(wpa_s, buf + 8))
5699 reply_len = -1;
bbf41865
JM
5700 } else if (os_strncmp(buf, "WPS_NFC_CONFIG_TOKEN ", 21) == 0) {
5701 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_config_token(
5702 wpa_s, buf + 21, reply, reply_size);
3f2c8ba6
JM
5703 } else if (os_strncmp(buf, "WPS_NFC_TOKEN ", 14) == 0) {
5704 reply_len = wpa_supplicant_ctrl_iface_wps_nfc_token(
5705 wpa_s, buf + 14, reply, reply_size);
d7645d23
JM
5706 } else if (os_strncmp(buf, "WPS_NFC_TAG_READ ", 17) == 0) {
5707 if (wpa_supplicant_ctrl_iface_wps_nfc_tag_read(wpa_s,
5708 buf + 17))
5709 reply_len = -1;
e65552dd
JM
5710 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_REQ ", 21) == 0) {
5711 reply_len = wpas_ctrl_nfc_get_handover_req(
5712 wpa_s, buf + 21, reply, reply_size);
5713 } else if (os_strncmp(buf, "NFC_GET_HANDOVER_SEL ", 21) == 0) {
5714 reply_len = wpas_ctrl_nfc_get_handover_sel(
5715 wpa_s, buf + 21, reply, reply_size);
5716 } else if (os_strncmp(buf, "NFC_RX_HANDOVER_REQ ", 20) == 0) {
5717 reply_len = wpas_ctrl_nfc_rx_handover_req(
5718 wpa_s, buf + 20, reply, reply_size);
5719 } else if (os_strncmp(buf, "NFC_RX_HANDOVER_SEL ", 20) == 0) {
5720 if (wpas_ctrl_nfc_rx_handover_sel(wpa_s, buf + 20))
5721 reply_len = -1;
e4758827
JM
5722 } else if (os_strncmp(buf, "NFC_REPORT_HANDOVER ", 20) == 0) {
5723 if (wpas_ctrl_nfc_report_handover(wpa_s, buf + 20))
5724 reply_len = -1;
71892384 5725#endif /* CONFIG_WPS_NFC */
fcc60db4
JM
5726 } else if (os_strncmp(buf, "WPS_REG ", 8) == 0) {
5727 if (wpa_supplicant_ctrl_iface_wps_reg(wpa_s, buf + 8))
5728 reply_len = -1;
70d84f11
JM
5729#ifdef CONFIG_AP
5730 } else if (os_strncmp(buf, "WPS_AP_PIN ", 11) == 0) {
5731 reply_len = wpa_supplicant_ctrl_iface_wps_ap_pin(
5732 wpa_s, buf + 11, reply, reply_size);
5733#endif /* CONFIG_AP */
72df2f5f 5734#ifdef CONFIG_WPS_ER
e9bcfebf 5735 } else if (os_strcmp(buf, "WPS_ER_START") == 0) {
08486685
JM
5736 if (wpas_wps_er_start(wpa_s, NULL))
5737 reply_len = -1;
5738 } else if (os_strncmp(buf, "WPS_ER_START ", 13) == 0) {
5739 if (wpas_wps_er_start(wpa_s, buf + 13))
e9bcfebf
JM
5740 reply_len = -1;
5741 } else if (os_strcmp(buf, "WPS_ER_STOP") == 0) {
5742 if (wpas_wps_er_stop(wpa_s))
5743 reply_len = -1;
72df2f5f
JM
5744 } else if (os_strncmp(buf, "WPS_ER_PIN ", 11) == 0) {
5745 if (wpa_supplicant_ctrl_iface_wps_er_pin(wpa_s, buf + 11))
5746 reply_len = -1;
564cd7fa 5747 } else if (os_strncmp(buf, "WPS_ER_PBC ", 11) == 0) {
ed159ad4
JM
5748 int ret = wpas_wps_er_pbc(wpa_s, buf + 11);
5749 if (ret == -2) {
5750 os_memcpy(reply, "FAIL-PBC-OVERLAP\n", 17);
5751 reply_len = 17;
5752 } else if (ret == -3) {
5753 os_memcpy(reply, "FAIL-UNKNOWN-UUID\n", 18);
5754 reply_len = 18;
5755 } else if (ret == -4) {
5756 os_memcpy(reply, "FAIL-NO-AP-SETTINGS\n", 20);
5757 reply_len = 20;
5758 } else if (ret)
564cd7fa 5759 reply_len = -1;
e64dcfd5
JM
5760 } else if (os_strncmp(buf, "WPS_ER_LEARN ", 13) == 0) {
5761 if (wpa_supplicant_ctrl_iface_wps_er_learn(wpa_s, buf + 13))
5762 reply_len = -1;
ef10f473
JM
5763 } else if (os_strncmp(buf, "WPS_ER_SET_CONFIG ", 18) == 0) {
5764 if (wpa_supplicant_ctrl_iface_wps_er_set_config(wpa_s,
5765 buf + 18))
5766 reply_len = -1;
7d6640a6
JM
5767 } else if (os_strncmp(buf, "WPS_ER_CONFIG ", 14) == 0) {
5768 if (wpa_supplicant_ctrl_iface_wps_er_config(wpa_s, buf + 14))
5769 reply_len = -1;
1cea09a9
JM
5770#ifdef CONFIG_WPS_NFC
5771 } else if (os_strncmp(buf, "WPS_ER_NFC_CONFIG_TOKEN ", 24) == 0) {
5772 reply_len = wpa_supplicant_ctrl_iface_wps_er_nfc_config_token(
5773 wpa_s, buf + 24, reply, reply_size);
5774#endif /* CONFIG_WPS_NFC */
72df2f5f 5775#endif /* CONFIG_WPS_ER */
fcc60db4 5776#endif /* CONFIG_WPS */
11ef8d35
JM
5777#ifdef CONFIG_IBSS_RSN
5778 } else if (os_strncmp(buf, "IBSS_RSN ", 9) == 0) {
5779 if (wpa_supplicant_ctrl_iface_ibss_rsn(wpa_s, buf + 9))
5780 reply_len = -1;
5781#endif /* CONFIG_IBSS_RSN */
b563b388
JM
5782#ifdef CONFIG_P2P
5783 } else if (os_strncmp(buf, "P2P_FIND ", 9) == 0) {
5784 if (p2p_ctrl_find(wpa_s, buf + 9))
5785 reply_len = -1;
5786 } else if (os_strcmp(buf, "P2P_FIND") == 0) {
5787 if (p2p_ctrl_find(wpa_s, ""))
5788 reply_len = -1;
5789 } else if (os_strcmp(buf, "P2P_STOP_FIND") == 0) {
5790 wpas_p2p_stop_find(wpa_s);
5791 } else if (os_strncmp(buf, "P2P_CONNECT ", 12) == 0) {
5792 reply_len = p2p_ctrl_connect(wpa_s, buf + 12, reply,
5793 reply_size);
5794 } else if (os_strncmp(buf, "P2P_LISTEN ", 11) == 0) {
5795 if (p2p_ctrl_listen(wpa_s, buf + 11))
5796 reply_len = -1;
5797 } else if (os_strcmp(buf, "P2P_LISTEN") == 0) {
5798 if (p2p_ctrl_listen(wpa_s, ""))
5799 reply_len = -1;
5800 } else if (os_strncmp(buf, "P2P_GROUP_REMOVE ", 17) == 0) {
5801 if (wpas_p2p_group_remove(wpa_s, buf + 17))
5802 reply_len = -1;
5803 } else if (os_strcmp(buf, "P2P_GROUP_ADD") == 0) {
20ea1ca4 5804 if (wpas_p2p_group_add(wpa_s, 0, 0, 0, 0))
b563b388
JM
5805 reply_len = -1;
5806 } else if (os_strncmp(buf, "P2P_GROUP_ADD ", 14) == 0) {
5807 if (p2p_ctrl_group_add(wpa_s, buf + 14))
5808 reply_len = -1;
5809 } else if (os_strncmp(buf, "P2P_PROV_DISC ", 14) == 0) {
5810 if (p2p_ctrl_prov_disc(wpa_s, buf + 14))
5811 reply_len = -1;
5812 } else if (os_strcmp(buf, "P2P_GET_PASSPHRASE") == 0) {
5813 reply_len = p2p_get_passphrase(wpa_s, reply, reply_size);
5814 } else if (os_strncmp(buf, "P2P_SERV_DISC_REQ ", 18) == 0) {
5815 reply_len = p2p_ctrl_serv_disc_req(wpa_s, buf + 18, reply,
5816 reply_size);
5817 } else if (os_strncmp(buf, "P2P_SERV_DISC_CANCEL_REQ ", 25) == 0) {
5818 if (p2p_ctrl_serv_disc_cancel_req(wpa_s, buf + 25) < 0)
5819 reply_len = -1;
5820 } else if (os_strncmp(buf, "P2P_SERV_DISC_RESP ", 19) == 0) {
5821 if (p2p_ctrl_serv_disc_resp(wpa_s, buf + 19) < 0)
5822 reply_len = -1;
5823 } else if (os_strcmp(buf, "P2P_SERVICE_UPDATE") == 0) {
5824 wpas_p2p_sd_service_update(wpa_s);
5825 } else if (os_strncmp(buf, "P2P_SERV_DISC_EXTERNAL ", 23) == 0) {
5826 if (p2p_ctrl_serv_disc_external(wpa_s, buf + 23) < 0)
5827 reply_len = -1;
5828 } else if (os_strcmp(buf, "P2P_SERVICE_FLUSH") == 0) {
5829 wpas_p2p_service_flush(wpa_s);
5830 } else if (os_strncmp(buf, "P2P_SERVICE_ADD ", 16) == 0) {
5831 if (p2p_ctrl_service_add(wpa_s, buf + 16) < 0)
5832 reply_len = -1;
5833 } else if (os_strncmp(buf, "P2P_SERVICE_DEL ", 16) == 0) {
5834 if (p2p_ctrl_service_del(wpa_s, buf + 16) < 0)
5835 reply_len = -1;
5836 } else if (os_strncmp(buf, "P2P_REJECT ", 11) == 0) {
5837 if (p2p_ctrl_reject(wpa_s, buf + 11) < 0)
5838 reply_len = -1;
5839 } else if (os_strncmp(buf, "P2P_INVITE ", 11) == 0) {
5840 if (p2p_ctrl_invite(wpa_s, buf + 11) < 0)
5841 reply_len = -1;
5842 } else if (os_strncmp(buf, "P2P_PEER ", 9) == 0) {
5843 reply_len = p2p_ctrl_peer(wpa_s, buf + 9, reply,
5844 reply_size);
5845 } else if (os_strncmp(buf, "P2P_SET ", 8) == 0) {
5846 if (p2p_ctrl_set(wpa_s, buf + 8) < 0)
5847 reply_len = -1;
5848 } else if (os_strcmp(buf, "P2P_FLUSH") == 0) {
acb54643 5849 p2p_ctrl_flush(wpa_s);
9d562b79
SS
5850 } else if (os_strncmp(buf, "P2P_UNAUTHORIZE ", 16) == 0) {
5851 if (wpas_p2p_unauthorize(wpa_s, buf + 16) < 0)
5852 reply_len = -1;
59eba7a2
JM
5853 } else if (os_strcmp(buf, "P2P_CANCEL") == 0) {
5854 if (wpas_p2p_cancel(wpa_s))
5855 reply_len = -1;
b563b388
JM
5856 } else if (os_strncmp(buf, "P2P_PRESENCE_REQ ", 17) == 0) {
5857 if (p2p_ctrl_presence_req(wpa_s, buf + 17) < 0)
5858 reply_len = -1;
5859 } else if (os_strcmp(buf, "P2P_PRESENCE_REQ") == 0) {
5860 if (p2p_ctrl_presence_req(wpa_s, "") < 0)
5861 reply_len = -1;
5862 } else if (os_strncmp(buf, "P2P_EXT_LISTEN ", 15) == 0) {
5863 if (p2p_ctrl_ext_listen(wpa_s, buf + 15) < 0)
5864 reply_len = -1;
5865 } else if (os_strcmp(buf, "P2P_EXT_LISTEN") == 0) {
5866 if (p2p_ctrl_ext_listen(wpa_s, "") < 0)
5867 reply_len = -1;
f2c56602
JM
5868 } else if (os_strncmp(buf, "P2P_REMOVE_CLIENT ", 18) == 0) {
5869 if (p2p_ctrl_remove_client(wpa_s, buf + 18) < 0)
5870 reply_len = -1;
b563b388 5871#endif /* CONFIG_P2P */
9675ce35
JM
5872#ifdef CONFIG_WIFI_DISPLAY
5873 } else if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0) {
5874 if (wifi_display_subelem_set(wpa_s->global, buf + 16) < 0)
5875 reply_len = -1;
5876 } else if (os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0) {
5877 reply_len = wifi_display_subelem_get(wpa_s->global, buf + 16,
5878 reply, reply_size);
5879#endif /* CONFIG_WIFI_DISPLAY */
afc064fe
JM
5880#ifdef CONFIG_INTERWORKING
5881 } else if (os_strcmp(buf, "FETCH_ANQP") == 0) {
5882 if (interworking_fetch_anqp(wpa_s) < 0)
5883 reply_len = -1;
5884 } else if (os_strcmp(buf, "STOP_FETCH_ANQP") == 0) {
5885 interworking_stop_fetch_anqp(wpa_s);
356d1488
JM
5886 } else if (os_strcmp(buf, "INTERWORKING_SELECT") == 0) {
5887 if (ctrl_interworking_select(wpa_s, NULL) < 0)
5888 reply_len = -1;
5889 } else if (os_strncmp(buf, "INTERWORKING_SELECT ", 20) == 0) {
5890 if (ctrl_interworking_select(wpa_s, buf + 20) < 0)
b02fe7ff
JM
5891 reply_len = -1;
5892 } else if (os_strncmp(buf, "INTERWORKING_CONNECT ", 21) == 0) {
5893 if (ctrl_interworking_connect(wpa_s, buf + 21) < 0)
5894 reply_len = -1;
afc064fe
JM
5895 } else if (os_strncmp(buf, "ANQP_GET ", 9) == 0) {
5896 if (get_anqp(wpa_s, buf + 9) < 0)
5897 reply_len = -1;
b1f12296
JM
5898 } else if (os_strncmp(buf, "GAS_REQUEST ", 12) == 0) {
5899 if (gas_request(wpa_s, buf + 12) < 0)
5900 reply_len = -1;
5901 } else if (os_strncmp(buf, "GAS_RESPONSE_GET ", 17) == 0) {
5902 reply_len = gas_response_get(wpa_s, buf + 17, reply,
5903 reply_size);
afc064fe 5904#endif /* CONFIG_INTERWORKING */
a8918e86
JK
5905#ifdef CONFIG_HS20
5906 } else if (os_strncmp(buf, "HS20_ANQP_GET ", 14) == 0) {
5907 if (get_hs20_anqp(wpa_s, buf + 14) < 0)
5908 reply_len = -1;
5909 } else if (os_strncmp(buf, "HS20_GET_NAI_HOME_REALM_LIST ", 29) == 0) {
5910 if (hs20_get_nai_home_realm_list(wpa_s, buf + 29) < 0)
5911 reply_len = -1;
5912#endif /* CONFIG_HS20 */
6fc6879b
JM
5913 } else if (os_strncmp(buf, WPA_CTRL_RSP, os_strlen(WPA_CTRL_RSP)) == 0)
5914 {
5915 if (wpa_supplicant_ctrl_iface_ctrl_rsp(
5916 wpa_s, buf + os_strlen(WPA_CTRL_RSP)))
5917 reply_len = -1;
bceb8431
JM
5918 else {
5919 /*
5920 * Notify response from timeout to allow the control
5921 * interface response to be sent first.
5922 */
5923 eloop_register_timeout(0, 0, wpas_ctrl_eapol_response,
5924 wpa_s, NULL);
5925 }
6fc6879b
JM
5926 } else if (os_strcmp(buf, "RECONFIGURE") == 0) {
5927 if (wpa_supplicant_reload_configuration(wpa_s))
5928 reply_len = -1;
5929 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 5930 wpa_supplicant_terminate_proc(wpa_s->global);
6fc6879b
JM
5931 } else if (os_strncmp(buf, "BSSID ", 6) == 0) {
5932 if (wpa_supplicant_ctrl_iface_bssid(wpa_s, buf + 6))
5933 reply_len = -1;
9aa10e2b
DS
5934 } else if (os_strncmp(buf, "BLACKLIST", 9) == 0) {
5935 reply_len = wpa_supplicant_ctrl_iface_blacklist(
5936 wpa_s, buf + 9, reply, reply_size);
0597a5b5
DS
5937 } else if (os_strncmp(buf, "LOG_LEVEL", 9) == 0) {
5938 reply_len = wpa_supplicant_ctrl_iface_log_level(
5939 wpa_s, buf + 9, reply, reply_size);
6fc6879b
JM
5940 } else if (os_strcmp(buf, "LIST_NETWORKS") == 0) {
5941 reply_len = wpa_supplicant_ctrl_iface_list_networks(
5942 wpa_s, reply, reply_size);
5943 } else if (os_strcmp(buf, "DISCONNECT") == 0) {
83df8149
JM
5944#ifdef CONFIG_SME
5945 wpa_s->sme.prev_bssid_set = 0;
5946#endif /* CONFIG_SME */
6fc6879b
JM
5947 wpa_s->reassociate = 0;
5948 wpa_s->disconnected = 1;
6ad9c911 5949 wpa_supplicant_cancel_sched_scan(wpa_s);
d7ded758 5950 wpa_supplicant_cancel_scan(wpa_s);
cf4783e3
JM
5951 wpa_supplicant_deauthenticate(wpa_s,
5952 WLAN_REASON_DEAUTH_LEAVING);
fee52342
JM
5953 } else if (os_strcmp(buf, "SCAN") == 0) {
5954 wpas_ctrl_scan(wpa_s, NULL, reply, reply_size, &reply_len);
5955 } else if (os_strncmp(buf, "SCAN ", 5) == 0) {
5956 wpas_ctrl_scan(wpa_s, buf + 5, reply, reply_size, &reply_len);
6fc6879b
JM
5957 } else if (os_strcmp(buf, "SCAN_RESULTS") == 0) {
5958 reply_len = wpa_supplicant_ctrl_iface_scan_results(
5959 wpa_s, reply, reply_size);
5960 } else if (os_strncmp(buf, "SELECT_NETWORK ", 15) == 0) {
5961 if (wpa_supplicant_ctrl_iface_select_network(wpa_s, buf + 15))
5962 reply_len = -1;
5963 } else if (os_strncmp(buf, "ENABLE_NETWORK ", 15) == 0) {
5964 if (wpa_supplicant_ctrl_iface_enable_network(wpa_s, buf + 15))
5965 reply_len = -1;
5966 } else if (os_strncmp(buf, "DISABLE_NETWORK ", 16) == 0) {
5967 if (wpa_supplicant_ctrl_iface_disable_network(wpa_s, buf + 16))
5968 reply_len = -1;
5969 } else if (os_strcmp(buf, "ADD_NETWORK") == 0) {
5970 reply_len = wpa_supplicant_ctrl_iface_add_network(
5971 wpa_s, reply, reply_size);
5972 } else if (os_strncmp(buf, "REMOVE_NETWORK ", 15) == 0) {
5973 if (wpa_supplicant_ctrl_iface_remove_network(wpa_s, buf + 15))
5974 reply_len = -1;
5975 } else if (os_strncmp(buf, "SET_NETWORK ", 12) == 0) {
5976 if (wpa_supplicant_ctrl_iface_set_network(wpa_s, buf + 12))
5977 reply_len = -1;
5978 } else if (os_strncmp(buf, "GET_NETWORK ", 12) == 0) {
5979 reply_len = wpa_supplicant_ctrl_iface_get_network(
5980 wpa_s, buf + 12, reply, reply_size);
d94c9ee6
JM
5981 } else if (os_strcmp(buf, "LIST_CREDS") == 0) {
5982 reply_len = wpa_supplicant_ctrl_iface_list_creds(
5983 wpa_s, reply, reply_size);
5984 } else if (os_strcmp(buf, "ADD_CRED") == 0) {
5985 reply_len = wpa_supplicant_ctrl_iface_add_cred(
5986 wpa_s, reply, reply_size);
5987 } else if (os_strncmp(buf, "REMOVE_CRED ", 12) == 0) {
5988 if (wpa_supplicant_ctrl_iface_remove_cred(wpa_s, buf + 12))
5989 reply_len = -1;
5990 } else if (os_strncmp(buf, "SET_CRED ", 9) == 0) {
5991 if (wpa_supplicant_ctrl_iface_set_cred(wpa_s, buf + 9))
5992 reply_len = -1;
6fc6879b
JM
5993#ifndef CONFIG_NO_CONFIG_WRITE
5994 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
5995 if (wpa_supplicant_ctrl_iface_save_config(wpa_s))
5996 reply_len = -1;
5997#endif /* CONFIG_NO_CONFIG_WRITE */
5998 } else if (os_strncmp(buf, "GET_CAPABILITY ", 15) == 0) {
5999 reply_len = wpa_supplicant_ctrl_iface_get_capability(
6000 wpa_s, buf + 15, reply, reply_size);
6001 } else if (os_strncmp(buf, "AP_SCAN ", 8) == 0) {
6002 if (wpa_supplicant_ctrl_iface_ap_scan(wpa_s, buf + 8))
6003 reply_len = -1;
67b9bd08
DS
6004 } else if (os_strncmp(buf, "SCAN_INTERVAL ", 14) == 0) {
6005 if (wpa_supplicant_ctrl_iface_scan_interval(wpa_s, buf + 14))
6006 reply_len = -1;
4b4a8ae5
JM
6007 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
6008 reply_len = wpa_supplicant_global_iface_list(
6009 wpa_s->global, reply, reply_size);
6fc6879b
JM
6010 } else if (os_strcmp(buf, "INTERFACES") == 0) {
6011 reply_len = wpa_supplicant_global_iface_interfaces(
6012 wpa_s->global, reply, reply_size);
6013 } else if (os_strncmp(buf, "BSS ", 4) == 0) {
6014 reply_len = wpa_supplicant_ctrl_iface_bss(
6015 wpa_s, buf + 4, reply, reply_size);
e653b622
JM
6016#ifdef CONFIG_AP
6017 } else if (os_strcmp(buf, "STA-FIRST") == 0) {
6018 reply_len = ap_ctrl_iface_sta_first(wpa_s, reply, reply_size);
6019 } else if (os_strncmp(buf, "STA ", 4) == 0) {
6020 reply_len = ap_ctrl_iface_sta(wpa_s, buf + 4, reply,
6021 reply_size);
6022 } else if (os_strncmp(buf, "STA-NEXT ", 9) == 0) {
6023 reply_len = ap_ctrl_iface_sta_next(wpa_s, buf + 9, reply,
6024 reply_size);
e60b2951
JJ
6025 } else if (os_strncmp(buf, "DEAUTHENTICATE ", 15) == 0) {
6026 if (ap_ctrl_iface_sta_deauthenticate(wpa_s, buf + 15))
6027 reply_len = -1;
6028 } else if (os_strncmp(buf, "DISASSOCIATE ", 13) == 0) {
6029 if (ap_ctrl_iface_sta_disassociate(wpa_s, buf + 13))
6030 reply_len = -1;
334bf36a
AO
6031 } else if (os_strncmp(buf, "CHAN_SWITCH ", 12) == 0) {
6032 if (ap_ctrl_iface_chanswitch(wpa_s, buf + 12))
6033 reply_len = -1;
e653b622 6034#endif /* CONFIG_AP */
207ef3fb
JM
6035 } else if (os_strcmp(buf, "SUSPEND") == 0) {
6036 wpas_notify_suspend(wpa_s->global);
6037 } else if (os_strcmp(buf, "RESUME") == 0) {
6038 wpas_notify_resume(wpa_s->global);
32d5295f
JM
6039 } else if (os_strcmp(buf, "DROP_SA") == 0) {
6040 wpa_supplicant_ctrl_iface_drop_sa(wpa_s);
86d4f806
JM
6041 } else if (os_strncmp(buf, "ROAM ", 5) == 0) {
6042 if (wpa_supplicant_ctrl_iface_roam(wpa_s, buf + 5))
6043 reply_len = -1;
0d0a8ca1
AC
6044 } else if (os_strncmp(buf, "STA_AUTOCONNECT ", 16) == 0) {
6045 if (wpa_supplicant_ctrl_iface_sta_autoconnect(wpa_s, buf + 16))
6046 reply_len = -1;
78633c37
SL
6047 } else if (os_strncmp(buf, "BSS_EXPIRE_AGE ", 15) == 0) {
6048 if (wpa_supplicant_ctrl_iface_bss_expire_age(wpa_s, buf + 15))
6049 reply_len = -1;
6050 } else if (os_strncmp(buf, "BSS_EXPIRE_COUNT ", 17) == 0) {
6051 if (wpa_supplicant_ctrl_iface_bss_expire_count(wpa_s,
6052 buf + 17))
6053 reply_len = -1;
39ee845f
DS
6054 } else if (os_strncmp(buf, "BSS_FLUSH ", 10) == 0) {
6055 if (wpa_supplicant_ctrl_iface_bss_flush(wpa_s, buf + 10))
6056 reply_len = -1;
281ff0aa
GP
6057#ifdef CONFIG_TDLS
6058 } else if (os_strncmp(buf, "TDLS_DISCOVER ", 14) == 0) {
6059 if (wpa_supplicant_ctrl_iface_tdls_discover(wpa_s, buf + 14))
6060 reply_len = -1;
6061 } else if (os_strncmp(buf, "TDLS_SETUP ", 11) == 0) {
6062 if (wpa_supplicant_ctrl_iface_tdls_setup(wpa_s, buf + 11))
6063 reply_len = -1;
6064 } else if (os_strncmp(buf, "TDLS_TEARDOWN ", 14) == 0) {
6065 if (wpa_supplicant_ctrl_iface_tdls_teardown(wpa_s, buf + 14))
6066 reply_len = -1;
6067#endif /* CONFIG_TDLS */
60b24b0d
DS
6068 } else if (os_strncmp(buf, "SIGNAL_POLL", 11) == 0) {
6069 reply_len = wpa_supplicant_signal_poll(wpa_s, reply,
6070 reply_size);
dc7785f8
YZ
6071 } else if (os_strncmp(buf, "PKTCNT_POLL", 11) == 0) {
6072 reply_len = wpa_supplicant_pktcnt_poll(wpa_s, reply,
6073 reply_size);
bc5d330a
TB
6074#ifdef CONFIG_AUTOSCAN
6075 } else if (os_strncmp(buf, "AUTOSCAN ", 9) == 0) {
6076 if (wpa_supplicant_ctrl_iface_autoscan(wpa_s, buf + 9))
6077 reply_len = -1;
6078#endif /* CONFIG_AUTOSCAN */
5e2c3490
JM
6079#ifdef ANDROID
6080 } else if (os_strncmp(buf, "DRIVER ", 7) == 0) {
6081 reply_len = wpa_supplicant_driver_cmd(wpa_s, buf + 7, reply,
6082 reply_size);
6083#endif /* ANDROID */
9482426e 6084 } else if (os_strcmp(buf, "REAUTHENTICATE") == 0) {
f5f37d3a 6085 pmksa_cache_clear_current(wpa_s->wpa);
9482426e 6086 eapol_sm_request_reauth(wpa_s->eapol);
e9199e31
JM
6087#ifdef CONFIG_WNM
6088 } else if (os_strncmp(buf, "WNM_SLEEP ", 10) == 0) {
6089 if (wpas_ctrl_iface_wnm_sleep(wpa_s, buf + 10))
6090 reply_len = -1;
65bcd0a9
VK
6091 } else if (os_strncmp(buf, "WNM_BSS_QUERY ", 10) == 0) {
6092 if (wpas_ctrl_iface_wnm_bss_query(wpa_s, buf + 10))
6093 reply_len = -1;
e9199e31 6094#endif /* CONFIG_WNM */
acb54643
JM
6095 } else if (os_strcmp(buf, "FLUSH") == 0) {
6096 wpa_supplicant_ctrl_iface_flush(wpa_s);
1f965e62
JM
6097 } else if (os_strncmp(buf, "RADIO_WORK ", 11) == 0) {
6098 reply_len = wpas_ctrl_radio_work(wpa_s, buf + 11, reply,
6099 reply_size);
6fc6879b
JM
6100 } else {
6101 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
6102 reply_len = 16;
6103 }
6104
6105 if (reply_len < 0) {
6106 os_memcpy(reply, "FAIL\n", 5);
6107 reply_len = 5;
6108 }
6109
6fc6879b
JM
6110 *resp_len = reply_len;
6111 return reply;
6112}
6113
6114
6115static int wpa_supplicant_global_iface_add(struct wpa_global *global,
6116 char *cmd)
6117{
6118 struct wpa_interface iface;
6119 char *pos;
6120
6121 /*
6122 * <ifname>TAB<confname>TAB<driver>TAB<ctrl_interface>TAB<driver_param>
6123 * TAB<bridge_ifname>
6124 */
6125 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_ADD '%s'", cmd);
6126
6127 os_memset(&iface, 0, sizeof(iface));
6128
6129 do {
6130 iface.ifname = pos = cmd;
6131 pos = os_strchr(pos, '\t');
6132 if (pos)
6133 *pos++ = '\0';
6134 if (iface.ifname[0] == '\0')
6135 return -1;
6136 if (pos == NULL)
6137 break;
6138
6139 iface.confname = pos;
6140 pos = os_strchr(pos, '\t');
6141 if (pos)
6142 *pos++ = '\0';
6143 if (iface.confname[0] == '\0')
6144 iface.confname = NULL;
6145 if (pos == NULL)
6146 break;
6147
6148 iface.driver = pos;
6149 pos = os_strchr(pos, '\t');
6150 if (pos)
6151 *pos++ = '\0';
6152 if (iface.driver[0] == '\0')
6153 iface.driver = NULL;
6154 if (pos == NULL)
6155 break;
6156
6157 iface.ctrl_interface = pos;
6158 pos = os_strchr(pos, '\t');
6159 if (pos)
6160 *pos++ = '\0';
6161 if (iface.ctrl_interface[0] == '\0')
6162 iface.ctrl_interface = NULL;
6163 if (pos == NULL)
6164 break;
6165
6166 iface.driver_param = pos;
6167 pos = os_strchr(pos, '\t');
6168 if (pos)
6169 *pos++ = '\0';
6170 if (iface.driver_param[0] == '\0')
6171 iface.driver_param = NULL;
6172 if (pos == NULL)
6173 break;
6174
6175 iface.bridge_ifname = pos;
6176 pos = os_strchr(pos, '\t');
6177 if (pos)
6178 *pos++ = '\0';
6179 if (iface.bridge_ifname[0] == '\0')
6180 iface.bridge_ifname = NULL;
6181 if (pos == NULL)
6182 break;
6183 } while (0);
6184
6185 if (wpa_supplicant_get_iface(global, iface.ifname))
6186 return -1;
6187
6188 return wpa_supplicant_add_iface(global, &iface) ? 0 : -1;
6189}
6190
6191
6192static int wpa_supplicant_global_iface_remove(struct wpa_global *global,
6193 char *cmd)
6194{
6195 struct wpa_supplicant *wpa_s;
6196
6197 wpa_printf(MSG_DEBUG, "CTRL_IFACE GLOBAL INTERFACE_REMOVE '%s'", cmd);
6198
6199 wpa_s = wpa_supplicant_get_iface(global, cmd);
6200 if (wpa_s == NULL)
6201 return -1;
df509539 6202 return wpa_supplicant_remove_iface(global, wpa_s, 0);
6fc6879b
JM
6203}
6204
6205
4b4a8ae5
JM
6206static void wpa_free_iface_info(struct wpa_interface_info *iface)
6207{
6208 struct wpa_interface_info *prev;
6209
6210 while (iface) {
6211 prev = iface;
6212 iface = iface->next;
6213
6214 os_free(prev->ifname);
6215 os_free(prev->desc);
6216 os_free(prev);
6217 }
6218}
6219
6220
6221static int wpa_supplicant_global_iface_list(struct wpa_global *global,
6222 char *buf, int len)
6223{
6224 int i, res;
6225 struct wpa_interface_info *iface = NULL, *last = NULL, *tmp;
6226 char *pos, *end;
6227
c5121837
JM
6228 for (i = 0; wpa_drivers[i]; i++) {
6229 struct wpa_driver_ops *drv = wpa_drivers[i];
4b4a8ae5
JM
6230 if (drv->get_interfaces == NULL)
6231 continue;
5fbc1f27 6232 tmp = drv->get_interfaces(global->drv_priv[i]);
4b4a8ae5
JM
6233 if (tmp == NULL)
6234 continue;
6235
6236 if (last == NULL)
6237 iface = last = tmp;
6238 else
6239 last->next = tmp;
6240 while (last->next)
6241 last = last->next;
6242 }
6243
6244 pos = buf;
6245 end = buf + len;
6246 for (tmp = iface; tmp; tmp = tmp->next) {
6247 res = os_snprintf(pos, end - pos, "%s\t%s\t%s\n",
6248 tmp->drv_name, tmp->ifname,
6249 tmp->desc ? tmp->desc : "");
6250 if (res < 0 || res >= end - pos) {
6251 *pos = '\0';
6252 break;
6253 }
6254 pos += res;
6255 }
6256
6257 wpa_free_iface_info(iface);
6258
6259 return pos - buf;
6260}
6261
6262
6fc6879b
JM
6263static int wpa_supplicant_global_iface_interfaces(struct wpa_global *global,
6264 char *buf, int len)
6265{
6266 int res;
6267 char *pos, *end;
6268 struct wpa_supplicant *wpa_s;
6269
6270 wpa_s = global->ifaces;
6271 pos = buf;
6272 end = buf + len;
6273
6274 while (wpa_s) {
6275 res = os_snprintf(pos, end - pos, "%s\n", wpa_s->ifname);
6276 if (res < 0 || res >= end - pos) {
6277 *pos = '\0';
6278 break;
6279 }
6280 pos += res;
6281 wpa_s = wpa_s->next;
6282 }
6283 return pos - buf;
6284}
6285
6286
cf3bebf2
JM
6287static char * wpas_global_ctrl_iface_ifname(struct wpa_global *global,
6288 const char *ifname,
6289 char *cmd, size_t *resp_len)
6290{
6291 struct wpa_supplicant *wpa_s;
6292
6293 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
6294 if (os_strcmp(ifname, wpa_s->ifname) == 0)
6295 break;
6296 }
6297
6298 if (wpa_s == NULL) {
6299 char *resp = os_strdup("FAIL-NO-IFNAME-MATCH\n");
6300 if (resp)
6301 *resp_len = os_strlen(resp);
6302 else
6303 *resp_len = 1;
6304 return resp;
6305 }
6306
6307 return wpa_supplicant_ctrl_iface_process(wpa_s, cmd, resp_len);
6308}
6309
6310
576bce9c
JM
6311static char * wpas_global_ctrl_iface_redir_p2p(struct wpa_global *global,
6312 char *buf, size_t *resp_len)
6313{
6314#ifdef CONFIG_P2P
6315 static const char * cmd[] = {
6316 "P2P_FIND",
6317 "P2P_STOP_FIND",
6318 "P2P_LISTEN",
6319 "P2P_GROUP_ADD",
6320 "P2P_GET_PASSPHRASE",
6321 "P2P_SERVICE_UPDATE",
6322 "P2P_SERVICE_FLUSH",
6323 "P2P_FLUSH",
6324 "P2P_CANCEL",
6325 "P2P_PRESENCE_REQ",
6326 "P2P_EXT_LISTEN",
6327 NULL
6328 };
6329 static const char * prefix[] = {
6330 "P2P_FIND ",
6331 "P2P_CONNECT ",
6332 "P2P_LISTEN ",
6333 "P2P_GROUP_REMOVE ",
6334 "P2P_GROUP_ADD ",
6335 "P2P_PROV_DISC ",
6336 "P2P_SERV_DISC_REQ ",
6337 "P2P_SERV_DISC_CANCEL_REQ ",
6338 "P2P_SERV_DISC_RESP ",
6339 "P2P_SERV_DISC_EXTERNAL ",
6340 "P2P_SERVICE_ADD ",
6341 "P2P_SERVICE_DEL ",
6342 "P2P_REJECT ",
6343 "P2P_INVITE ",
6344 "P2P_PEER ",
6345 "P2P_SET ",
6346 "P2P_UNAUTHORIZE ",
6347 "P2P_PRESENCE_REQ ",
6348 "P2P_EXT_LISTEN ",
f2c56602 6349 "P2P_REMOVE_CLIENT ",
576bce9c
JM
6350 NULL
6351 };
6352 int found = 0;
6353 int i;
6354
6355 if (global->p2p_init_wpa_s == NULL)
6356 return NULL;
6357
6358 for (i = 0; !found && cmd[i]; i++) {
6359 if (os_strcmp(buf, cmd[i]) == 0)
6360 found = 1;
6361 }
6362
6363 for (i = 0; !found && prefix[i]; i++) {
6364 if (os_strncmp(buf, prefix[i], os_strlen(prefix[i])) == 0)
6365 found = 1;
6366 }
6367
6368 if (found)
6369 return wpa_supplicant_ctrl_iface_process(global->p2p_init_wpa_s,
6370 buf, resp_len);
6371#endif /* CONFIG_P2P */
6372 return NULL;
6373}
6374
6375
6376static char * wpas_global_ctrl_iface_redir_wfd(struct wpa_global *global,
6377 char *buf, size_t *resp_len)
6378{
6379#ifdef CONFIG_WIFI_DISPLAY
6380 if (global->p2p_init_wpa_s == NULL)
6381 return NULL;
6382 if (os_strncmp(buf, "WFD_SUBELEM_SET ", 16) == 0 ||
6383 os_strncmp(buf, "WFD_SUBELEM_GET ", 16) == 0)
6384 return wpa_supplicant_ctrl_iface_process(global->p2p_init_wpa_s,
6385 buf, resp_len);
6386#endif /* CONFIG_WIFI_DISPLAY */
6387 return NULL;
6388}
6389
6390
6391static char * wpas_global_ctrl_iface_redir(struct wpa_global *global,
6392 char *buf, size_t *resp_len)
6393{
6394 char *ret;
6395
6396 ret = wpas_global_ctrl_iface_redir_p2p(global, buf, resp_len);
6397 if (ret)
6398 return ret;
6399
6400 ret = wpas_global_ctrl_iface_redir_wfd(global, buf, resp_len);
6401 if (ret)
6402 return ret;
6403
6404 return NULL;
6405}
6406
6407
1b9b31c1
JM
6408static int wpas_global_ctrl_iface_set(struct wpa_global *global, char *cmd)
6409{
6410 char *value;
6411
6412 value = os_strchr(cmd, ' ');
6413 if (value == NULL)
6414 return -1;
6415 *value++ = '\0';
6416
6417 wpa_printf(MSG_DEBUG, "GLOBAL_CTRL_IFACE SET '%s'='%s'", cmd, value);
6418
6419#ifdef CONFIG_WIFI_DISPLAY
6420 if (os_strcasecmp(cmd, "wifi_display") == 0) {
6421 wifi_display_enable(global, !!atoi(value));
6422 return 0;
6423 }
6424#endif /* CONFIG_WIFI_DISPLAY */
6425
6426 return -1;
6427}
6428
6429
42868f14
JM
6430#ifndef CONFIG_NO_CONFIG_WRITE
6431static int wpas_global_ctrl_iface_save_config(struct wpa_global *global)
6432{
6433 int ret = 0;
6434 struct wpa_supplicant *wpa_s;
6435
6436 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
6437 if (!wpa_s->conf->update_config) {
6438 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Not allowed to update configuration (update_config=0)");
6439 continue;
6440 }
6441
6442 if (wpa_config_write(wpa_s->confname, wpa_s->conf)) {
6443 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Failed to update configuration");
6444 ret = 1;
6445 } else {
6446 wpa_dbg(wpa_s, MSG_DEBUG, "CTRL_IFACE: SAVE_CONFIG - Configuration updated");
6447 }
6448 }
6449
6450 return ret;
6451}
6452#endif /* CONFIG_NO_CONFIG_WRITE */
6453
6454
ae8c27f7
JM
6455static int wpas_global_ctrl_iface_status(struct wpa_global *global,
6456 char *buf, size_t buflen)
6457{
6458 char *pos, *end;
6459 int ret;
6460 struct wpa_supplicant *wpa_s;
6461
6462 pos = buf;
6463 end = buf + buflen;
6464
6465#ifdef CONFIG_P2P
4c559019 6466 if (global->p2p && !global->p2p_disabled) {
ae8c27f7 6467 ret = os_snprintf(pos, end - pos, "p2p_device_address=" MACSTR
4c559019
JM
6468 "\n"
6469 "p2p_state=%s\n",
6470 MAC2STR(global->p2p_dev_addr),
6471 p2p_get_state_txt(global->p2p));
6472 if (ret < 0 || ret >= end - pos)
6473 return pos - buf;
6474 pos += ret;
6475 } else if (global->p2p) {
6476 ret = os_snprintf(pos, end - pos, "p2p_state=DISABLED\n");
ae8c27f7
JM
6477 if (ret < 0 || ret >= end - pos)
6478 return pos - buf;
6479 pos += ret;
6480 }
6481#endif /* CONFIG_P2P */
6482
6483#ifdef CONFIG_WIFI_DISPLAY
6484 ret = os_snprintf(pos, end - pos, "wifi_display=%d\n",
6485 !!global->wifi_display);
6486 if (ret < 0 || ret >= end - pos)
6487 return pos - buf;
6488 pos += ret;
6489#endif /* CONFIG_WIFI_DISPLAY */
6490
6491 for (wpa_s = global->ifaces; wpa_s; wpa_s = wpa_s->next) {
6492 ret = os_snprintf(pos, end - pos, "ifname=%s\n"
6493 "address=" MACSTR "\n",
6494 wpa_s->ifname, MAC2STR(wpa_s->own_addr));
6495 if (ret < 0 || ret >= end - pos)
6496 return pos - buf;
6497 pos += ret;
6498 }
6499
6500 return pos - buf;
6501}
6502
6503
6fc6879b
JM
6504char * wpa_supplicant_global_ctrl_iface_process(struct wpa_global *global,
6505 char *buf, size_t *resp_len)
6506{
6507 char *reply;
6508 const int reply_size = 2048;
6509 int reply_len;
f4a0a82c 6510 int level = MSG_DEBUG;
6fc6879b 6511
cf3bebf2
JM
6512 if (os_strncmp(buf, "IFNAME=", 7) == 0) {
6513 char *pos = os_strchr(buf + 7, ' ');
6514 if (pos) {
6515 *pos++ = '\0';
6516 return wpas_global_ctrl_iface_ifname(global,
6517 buf + 7, pos,
6518 resp_len);
6519 }
6520 }
6521
576bce9c
JM
6522 reply = wpas_global_ctrl_iface_redir(global, buf, resp_len);
6523 if (reply)
6524 return reply;
6525
f4a0a82c
JM
6526 if (os_strcmp(buf, "PING") == 0)
6527 level = MSG_EXCESSIVE;
6528 wpa_hexdump_ascii(level, "RX global ctrl_iface",
6fc6879b
JM
6529 (const u8 *) buf, os_strlen(buf));
6530
6531 reply = os_malloc(reply_size);
6532 if (reply == NULL) {
6533 *resp_len = 1;
6534 return NULL;
6535 }
6536
6537 os_memcpy(reply, "OK\n", 3);
6538 reply_len = 3;
6539
6540 if (os_strcmp(buf, "PING") == 0) {
6541 os_memcpy(reply, "PONG\n", 5);
6542 reply_len = 5;
6543 } else if (os_strncmp(buf, "INTERFACE_ADD ", 14) == 0) {
6544 if (wpa_supplicant_global_iface_add(global, buf + 14))
6545 reply_len = -1;
6546 } else if (os_strncmp(buf, "INTERFACE_REMOVE ", 17) == 0) {
6547 if (wpa_supplicant_global_iface_remove(global, buf + 17))
6548 reply_len = -1;
4b4a8ae5
JM
6549 } else if (os_strcmp(buf, "INTERFACE_LIST") == 0) {
6550 reply_len = wpa_supplicant_global_iface_list(
6551 global, reply, reply_size);
6fc6879b
JM
6552 } else if (os_strcmp(buf, "INTERFACES") == 0) {
6553 reply_len = wpa_supplicant_global_iface_interfaces(
6554 global, reply, reply_size);
6555 } else if (os_strcmp(buf, "TERMINATE") == 0) {
1a1bf008 6556 wpa_supplicant_terminate_proc(global);
207ef3fb
JM
6557 } else if (os_strcmp(buf, "SUSPEND") == 0) {
6558 wpas_notify_suspend(global);
6559 } else if (os_strcmp(buf, "RESUME") == 0) {
6560 wpas_notify_resume(global);
1b9b31c1
JM
6561 } else if (os_strncmp(buf, "SET ", 4) == 0) {
6562 if (wpas_global_ctrl_iface_set(global, buf + 4))
6563 reply_len = -1;
42868f14
JM
6564#ifndef CONFIG_NO_CONFIG_WRITE
6565 } else if (os_strcmp(buf, "SAVE_CONFIG") == 0) {
6566 if (wpas_global_ctrl_iface_save_config(global))
6567 reply_len = -1;
6568#endif /* CONFIG_NO_CONFIG_WRITE */
ae8c27f7
JM
6569 } else if (os_strcmp(buf, "STATUS") == 0) {
6570 reply_len = wpas_global_ctrl_iface_status(global, reply,
6571 reply_size);
6fc6879b
JM
6572 } else {
6573 os_memcpy(reply, "UNKNOWN COMMAND\n", 16);
6574 reply_len = 16;
6575 }
6576
6577 if (reply_len < 0) {
6578 os_memcpy(reply, "FAIL\n", 5);
6579 reply_len = 5;
6580 }
6581
6582 *resp_len = reply_len;
6583 return reply;
6584}